Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2019/01/09 18:03:10 fuzzer started 2019/01/09 18:03:12 dialing manager at 10.128.0.26:43953 2019/01/09 18:03:15 syscalls: 1 2019/01/09 18:03:15 code coverage: enabled 2019/01/09 18:03:15 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/09 18:03:15 setuid sandbox: enabled 2019/01/09 18:03:15 namespace sandbox: enabled 2019/01/09 18:03:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/09 18:03:15 fault injection: kernel does not have systematic fault injection support 2019/01/09 18:03:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/09 18:03:15 net packet injection: enabled 2019/01/09 18:03:15 net device setup: enabled 18:04:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x1ff) 18:04:10 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:04:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x1, [@rand_addr]}, 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) 18:04:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x1d6) 18:04:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) munlockall() geteuid() write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x4, {{0x3, 0xffffffffffff1f74}}}, 0x28) 18:04:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="2e356adc9048c270891c8054", 0xc}], 0x1}, 0x0) [ 94.005084] audit: type=1400 audit(1547057052.008:5): avc: denied { associate } for pid=2110 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 18:04:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x1ff) 18:04:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x1ff) 18:04:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x1ff) [ 94.164693] hrtimer: interrupt took 25170 ns 18:04:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x1ff) 18:04:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x1ff) 18:04:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x1ff) 18:04:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x1ff) 18:04:12 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:04:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x1ff) 18:04:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x1ff) 18:04:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write(r1, 0x0, 0x0) 18:04:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x1d6) 18:04:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x1d6) 18:04:12 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:04:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x1d6) 18:04:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x1d6) 18:04:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x1d6) 18:04:12 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:04:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x1d6) 18:04:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x1d6) 18:04:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x1d6) 18:04:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x1d6) 18:04:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fgetxattr(r3, &(0x7f0000000000)=@known='security.selinux\x00', 0x0, 0x0) 18:04:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'security.', 'selinux\x00'}) 18:04:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63292c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91699a4bd57400000000000000000000000000004c088b1ef9a36300a575abcc368285696726f6876c2ae7e46bddfe65ee020587db809f4d33c6"], 0x8c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x19}, @mcast2, @local, 0x7f, 0xc5, 0x0, 0x0, 0xffffffffffffff7f, 0x44000200, r6}) write$FUSE_POLL(r1, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, 0x8}, 0x18) shutdown(r4, 0x1) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendto$inet6(r5, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e3", 0x7a, 0x0, 0x0, 0x0) 18:04:12 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:04:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fgetxattr(r3, &(0x7f0000000000)=@known='security.selinux\x00', 0x0, 0x0) 18:04:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/anycast6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:04:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fgetxattr(r3, &(0x7f0000000000)=@known='security.selinux\x00', 0x0, 0x0) 18:04:12 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:04:12 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000280)=0x7fffffff) 18:04:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fgetxattr(r3, &(0x7f0000000000)=@known='security.selinux\x00', 0x0, 0x0) 18:04:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x15f) [ 94.909177] EXT4-fs warning (device sda1): ext4_block_to_path:104: block 2147483647 > max in inode 16524 18:04:12 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() dup3(r0, r1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 18:04:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x15f) 18:04:12 executing program 4: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32], 0x1) setuid(0x0) timerfd_create(0x9, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) [ 94.950252] EXT4-fs warning (device sda1): ext4_block_to_path:104: block 2147483647 > max in inode 16524 [ 95.047788] audit: type=1400 audit(1547057053.048:6): avc: denied { wake_alarm } for pid=3127 comm="syz-executor4" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 18:04:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63292c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91699a4bd57400000000000000000000000000004c088b1ef9a36300a575abcc368285696726f6876c2ae7e46bddfe65ee020587db809f4d33c6"], 0x8c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x19}, @mcast2, @local, 0x7f, 0xc5, 0x0, 0x0, 0xffffffffffffff7f, 0x44000200, r6}) write$FUSE_POLL(r1, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, 0x8}, 0x18) shutdown(r4, 0x1) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendto$inet6(r5, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e3", 0x7a, 0x0, 0x0, 0x0) 18:04:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x15f) 18:04:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0xc00) sendfile(r0, r1, 0x0, 0x10000) 18:04:13 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:04:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000504000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) capset(&(0x7f0000581ff8), &(0x7f00005ccfe8)) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x2, 0x3ff, 0x6, 0x100000001, 0x0, 0x2, 0x10e, 0x1, 0x0, 0x3381, 0x4, 0x5d, 0x6, 0x20, 0x4, 0xffffffffffff0000, 0x4, 0x9, 0x6, 0xff, 0xfff, 0x5, 0x0, 0x0, 0x9, 0x7f, 0x87c, 0x6, 0x8, 0x1, 0x8, 0x2, 0x0, 0x10000, 0xffffffffffffff80, 0x3f, 0x0, 0x2d8, 0x4, @perf_config_ext={0x3, 0xd69e}, 0x30000, 0x80000001, 0x6c63, 0x0, 0x9, 0x7}, r2, 0xe, r0, 0x9) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x20020000}) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 18:04:13 executing program 4: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32], 0x1) setuid(0x0) timerfd_create(0x9, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 03:33:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x15f) 03:33:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63292c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91699a4bd57400000000000000000000000000004c088b1ef9a36300a575abcc368285696726f6876c2ae7e46bddfe65ee020587db809f4d33c6"], 0x8c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x19}, @mcast2, @local, 0x7f, 0xc5, 0x0, 0x0, 0xffffffffffffff7f, 0x44000200, r6}) write$FUSE_POLL(r1, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, 0x8}, 0x18) shutdown(r4, 0x1) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendto$inet6(r5, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e3", 0x7a, 0x0, 0x0, 0x0) 03:33:20 executing program 1: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32], 0x1) setuid(0x0) timerfd_create(0x9, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 03:33:20 executing program 4: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32], 0x1) setuid(0x0) timerfd_create(0x9, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 03:33:20 executing program 1: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32], 0x1) setuid(0x0) timerfd_create(0x9, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 03:33:20 executing program 2: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32], 0x1) setuid(0x0) timerfd_create(0x9, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) [ 96.124256] syz-executor3 (3150) used greatest stack depth: 23240 bytes left 03:33:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63292c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91699a4bd57400000000000000000000000000004c088b1ef9a36300a575abcc368285696726f6876c2ae7e46bddfe65ee020587db809f4d33c6"], 0x8c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x19}, @mcast2, @local, 0x7f, 0xc5, 0x0, 0x0, 0xffffffffffffff7f, 0x44000200, r6}) write$FUSE_POLL(r1, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, 0x8}, 0x18) shutdown(r4, 0x1) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendto$inet6(r5, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e3", 0x7a, 0x0, 0x0, 0x0) 03:33:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0xc00) sendfile(r0, r1, 0x0, 0x10000) 03:33:20 executing program 4: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32], 0x1) setuid(0x0) timerfd_create(0x9, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 03:33:20 executing program 1: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32], 0x1) setuid(0x0) timerfd_create(0x9, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 03:33:20 executing program 2: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32], 0x1) setuid(0x0) timerfd_create(0x9, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 03:33:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63292c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91699a4bd57400000000000000000000000000004c088b1ef9a36300a575abcc368285696726f6876c2ae7e46bddfe65ee020587db809f4d33c6"], 0x8c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x19}, @mcast2, @local, 0x7f, 0xc5, 0x0, 0x0, 0xffffffffffffff7f, 0x44000200, r6}) write$FUSE_POLL(r1, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, 0x8}, 0x18) shutdown(r4, 0x1) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendto$inet6(r5, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e3", 0x7a, 0x0, 0x0, 0x0) 03:33:21 executing program 2: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32], 0x1) setuid(0x0) timerfd_create(0x9, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 03:33:21 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='posix_acl_accessproc\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0xffffffffffffff80, {{0xa, 0x4e24, 0xfff, @ipv4={[], [], @multicast2}, 0x1}}}, 0x88) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = getpgrp(0x0) ptrace$getsig(0x4202, r3, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000200)) 03:33:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x70000}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 96.939327] audit: type=1400 audit(2000000001.060:7): avc: denied { prog_load } for pid=3208 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:33:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0xc00) sendfile(r0, r1, 0x0, 0x10000) 03:33:21 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0xc) read(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:33:21 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0xc) read(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 97.046701] SELinux: truncated policydb string identifier [ 97.082111] SELinux: truncated policydb string identifier 03:33:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63292c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91699a4bd57400000000000000000000000000004c088b1ef9a36300a575abcc368285696726f6876c2ae7e46bddfe65ee020587db809f4d33c6"], 0x8c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x19}, @mcast2, @local, 0x7f, 0xc5, 0x0, 0x0, 0xffffffffffffff7f, 0x44000200, r6}) write$FUSE_POLL(r1, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, 0x8}, 0x18) shutdown(r4, 0x1) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendto$inet6(r5, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e3", 0x7a, 0x0, 0x0, 0x0) 03:33:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x70000}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:33:21 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0xc) read(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:33:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0xc00) sendfile(r0, r1, 0x0, 0x10000) 03:33:21 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0xc) read(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:33:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63292c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91699a4bd57400000000000000000000000000004c088b1ef9a36300a575abcc368285696726f6876c2ae7e46bddfe65ee020587db809f4d33c6"], 0x8c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r5 = accept4(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x19}, @mcast2, @local, 0x7f, 0xc5, 0x0, 0x0, 0xffffffffffffff7f, 0x44000200, r6}) write$FUSE_POLL(r1, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, 0x8}, 0x18) shutdown(r4, 0x1) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendto$inet6(r5, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e3", 0x7a, 0x0, 0x0, 0x0) 03:33:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x70000}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 97.572490] SELinux: truncated policydb string identifier [ 97.624936] SELinux: truncated policydb string identifier 03:33:21 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='posix_acl_accessproc\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0xffffffffffffff80, {{0xa, 0x4e24, 0xfff, @ipv4={[], [], @multicast2}, 0x1}}}, 0x88) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = getpgrp(0x0) ptrace$getsig(0x4202, r3, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000200)) 03:33:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x70000}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:33:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x70000}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:33:21 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='posix_acl_accessproc\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0xffffffffffffff80, {{0xa, 0x4e24, 0xfff, @ipv4={[], [], @multicast2}, 0x1}}}, 0x88) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = getpgrp(0x0) ptrace$getsig(0x4202, r3, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000200)) 03:33:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x70000}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:33:22 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='posix_acl_accessproc\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0xffffffffffffff80, {{0xa, 0x4e24, 0xfff, @ipv4={[], [], @multicast2}, 0x1}}}, 0x88) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = getpgrp(0x0) ptrace$getsig(0x4202, r3, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000200)) 03:33:22 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x70000}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:33:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x70000}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:33:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 03:33:22 executing program 5: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:22 executing program 2: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:lib_t:s0', 0x20, '/usr/sbin/ntpd'}, 0x3f) 03:33:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mlockall(0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 03:33:22 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='posix_acl_accessproc\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0xffffffffffffff80, {{0xa, 0x4e24, 0xfff, @ipv4={[], [], @multicast2}, 0x1}}}, 0x88) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = getpgrp(0x0) ptrace$getsig(0x4202, r3, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000200)) 03:33:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x70000}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:33:22 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='posix_acl_accessproc\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0xffffffffffffff80, {{0xa, 0x4e24, 0xfff, @ipv4={[], [], @multicast2}, 0x1}}}, 0x88) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = getpgrp(0x0) ptrace$getsig(0x4202, r3, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000200)) 03:33:22 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000c00)={0x0, 0x0, 0x0}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(0x0, &(0x7f00000003c0)) link(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000340)='./file0/bus\x00') lstat(0x0, &(0x7f0000000600)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="abfc84e15564e72fff010500000000001ac61b7d0500d4290e02037c6f3d769ff56f9a8c39962bfe3ffae6a8b803ce4c0163"], 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mkdir(0x0, 0x0) 03:33:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x70000}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:33:23 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='posix_acl_accessproc\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0xffffffffffffff80, {{0xa, 0x4e24, 0xfff, @ipv4={[], [], @multicast2}, 0x1}}}, 0x88) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = getpgrp(0x0) ptrace$getsig(0x4202, r3, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000200)) 03:33:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:33:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000480)='./file0\x00', 0x20000, 0xa8) ioctl$RTC_VL_CLR(r1, 0x7014) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYRES32], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd82, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file0/../file0\x00', 0x1) chown(&(0x7f0000000740)='./file0\x00', r3, r4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') r5 = openat(0xffffffffffffffff, &(0x7f0000000640)='./file0/file0/../file0\x00', 0x0, 0x18) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) faccessat(r5, &(0x7f0000000180)='./file0/file1\x00', 0x20, 0x1400) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) listen(r0, 0x6) 03:33:23 executing program 5: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:23 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='posix_acl_accessproc\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0xffffffffffffff80, {{0xa, 0x4e24, 0xfff, @ipv4={[], [], @multicast2}, 0x1}}}, 0x88) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = getpgrp(0x0) ptrace$getsig(0x4202, r3, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000200)) 03:33:23 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='posix_acl_accessproc\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0xffffffffffffff80, {{0xa, 0x4e24, 0xfff, @ipv4={[], [], @multicast2}, 0x1}}}, 0x88) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = getpgrp(0x0) ptrace$getsig(0x4202, r3, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000200)) 03:33:23 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000c00)={0x0, 0x0, 0x0}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(0x0, &(0x7f00000003c0)) link(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000340)='./file0/bus\x00') lstat(0x0, &(0x7f0000000600)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="abfc84e15564e72fff010500000000001ac61b7d0500d4290e02037c6f3d769ff56f9a8c39962bfe3ffae6a8b803ce4c0163"], 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mkdir(0x0, 0x0) [ 99.562460] audit: type=1400 audit(2000000003.670:8): avc: denied { create } for pid=3341 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 99.621699] audit: type=1400 audit(2000000003.750:9): avc: denied { write } for pid=3341 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 99.700123] audit: type=1400 audit(2000000003.830:10): avc: denied { read } for pid=3341 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:33:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000480)='./file0\x00', 0x20000, 0xa8) ioctl$RTC_VL_CLR(r1, 0x7014) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYRES32], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd82, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file0/../file0\x00', 0x1) chown(&(0x7f0000000740)='./file0\x00', r3, r4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') r5 = openat(0xffffffffffffffff, &(0x7f0000000640)='./file0/file0/../file0\x00', 0x0, 0x18) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) faccessat(r5, &(0x7f0000000180)='./file0/file1\x00', 0x20, 0x1400) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) listen(r0, 0x6) 03:33:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000480)='./file0\x00', 0x20000, 0xa8) ioctl$RTC_VL_CLR(r1, 0x7014) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYRES32], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd82, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file0/../file0\x00', 0x1) chown(&(0x7f0000000740)='./file0\x00', r3, r4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') r5 = openat(0xffffffffffffffff, &(0x7f0000000640)='./file0/file0/../file0\x00', 0x0, 0x18) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) faccessat(r5, &(0x7f0000000180)='./file0/file1\x00', 0x20, 0x1400) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) listen(r0, 0x6) 03:33:24 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='posix_acl_accessproc\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0xffffffffffffff80, {{0xa, 0x4e24, 0xfff, @ipv4={[], [], @multicast2}, 0x1}}}, 0x88) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = getpgrp(0x0) ptrace$getsig(0x4202, r3, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000200)) 03:33:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000480)='./file0\x00', 0x20000, 0xa8) ioctl$RTC_VL_CLR(r1, 0x7014) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYRES32], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd82, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file0/../file0\x00', 0x1) chown(&(0x7f0000000740)='./file0\x00', r3, r4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') r5 = openat(0xffffffffffffffff, &(0x7f0000000640)='./file0/file0/../file0\x00', 0x0, 0x18) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) faccessat(r5, &(0x7f0000000180)='./file0/file1\x00', 0x20, 0x1400) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) listen(r0, 0x6) 03:33:24 executing program 0: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:24 executing program 5: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:24 executing program 4: r0 = socket(0x4000000010, 0x2, 0xc) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104ff25fd3b54c007110000f30501000b000200ec5c3cd1a70000", 0x1f) 03:33:24 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000c00)={0x0, 0x0, 0x0}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(0x0, &(0x7f00000003c0)) link(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000340)='./file0/bus\x00') lstat(0x0, &(0x7f0000000600)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="abfc84e15564e72fff010500000000001ac61b7d0500d4290e02037c6f3d769ff56f9a8c39962bfe3ffae6a8b803ce4c0163"], 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mkdir(0x0, 0x0) 03:33:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100", 0x18}], 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r3, 0x10, &(0x7f00000013c0)={&(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000240)=""/84) quotactl(0x80000101, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x100000000, 0x40}, {0x5, 0x9f}, {0x3}, {0x0, 0x445}]}) socket$inet6(0xa, 0x5, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') [ 100.509876] audit: type=1400 audit(2000000004.640:11): avc: denied { create } for pid=3399 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 100.588734] audit: type=1400 audit(2000000004.720:12): avc: denied { create } for pid=3409 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 100.592259] audit: type=1400 audit(2000000004.720:13): avc: denied { write } for pid=3409 comm="syz-executor1" path="socket:[9067]" dev="sockfs" ino=9067 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 100.813840] audit: type=1400 audit(2000000004.940:14): avc: denied { write } for pid=3399 comm="syz-executor4" path="socket:[9095]" dev="sockfs" ino=9095 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:33:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100", 0x18}], 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r3, 0x10, &(0x7f00000013c0)={&(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000240)=""/84) quotactl(0x80000101, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x100000000, 0x40}, {0x5, 0x9f}, {0x3}, {0x0, 0x445}]}) socket$inet6(0xa, 0x5, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') [ 100.874036] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 03:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100", 0x18}], 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r3, 0x10, &(0x7f00000013c0)={&(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000240)=""/84) quotactl(0x80000101, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x100000000, 0x40}, {0x5, 0x9f}, {0x3}, {0x0, 0x445}]}) socket$inet6(0xa, 0x5, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') 03:33:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100", 0x18}], 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r3, 0x10, &(0x7f00000013c0)={&(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000240)=""/84) quotactl(0x80000101, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x100000000, 0x40}, {0x5, 0x9f}, {0x3}, {0x0, 0x445}]}) socket$inet6(0xa, 0x5, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') [ 101.182564] FAT-fs (loop4): bogus number of reserved sectors [ 101.204116] FAT-fs (loop4): Can't find a valid FAT filesystem 03:33:25 executing program 5: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100", 0x18}], 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r3, 0x10, &(0x7f00000013c0)={&(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000240)=""/84) quotactl(0x80000101, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x100000000, 0x40}, {0x5, 0x9f}, {0x3}, {0x0, 0x445}]}) socket$inet6(0xa, 0x5, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') 03:33:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100", 0x18}], 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r3, 0x10, &(0x7f00000013c0)={&(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000240)=""/84) quotactl(0x80000101, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x100000000, 0x40}, {0x5, 0x9f}, {0x3}, {0x0, 0x445}]}) socket$inet6(0xa, 0x5, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') 03:33:25 executing program 0: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:25 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000c00)={0x0, 0x0, 0x0}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(0x0, &(0x7f00000003c0)) link(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000340)='./file0/bus\x00') lstat(0x0, &(0x7f0000000600)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="abfc84e15564e72fff010500000000001ac61b7d0500d4290e02037c6f3d769ff56f9a8c39962bfe3ffae6a8b803ce4c0163"], 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mkdir(0x0, 0x0) 03:33:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100", 0x18}], 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r3, 0x10, &(0x7f00000013c0)={&(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000240)=""/84) quotactl(0x80000101, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x100000000, 0x40}, {0x5, 0x9f}, {0x3}, {0x0, 0x445}]}) socket$inet6(0xa, 0x5, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') 03:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100", 0x18}], 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r3, 0x10, &(0x7f00000013c0)={&(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000240)=""/84) quotactl(0x80000101, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x100000000, 0x40}, {0x5, 0x9f}, {0x3}, {0x0, 0x445}]}) socket$inet6(0xa, 0x5, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') 03:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100", 0x18}], 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r3, 0x10, &(0x7f00000013c0)={&(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000240)=""/84) quotactl(0x80000101, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x100000000, 0x40}, {0x5, 0x9f}, {0x3}, {0x0, 0x445}]}) socket$inet6(0xa, 0x5, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') [ 101.947426] FAT-fs (loop4): bogus number of reserved sectors [ 101.953255] FAT-fs (loop4): Can't find a valid FAT filesystem 03:33:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:26 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x2}}) ftruncate(r0, 0x208200) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='\x00\x01\x00\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000380)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001, 0x8, 0x4}) fallocate(r1, 0x1, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21}, 0x0, 0x2}}, 0x80) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100", 0x18}], 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r3, 0x10, &(0x7f00000013c0)={&(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000240)=""/84) quotactl(0x80000101, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x100000000, 0x40}, {0x5, 0x9f}, {0x3}, {0x0, 0x445}]}) socket$inet6(0xa, 0x5, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') 03:33:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) [ 102.447613] FAT-fs (loop4): bogus number of reserved sectors [ 102.453688] FAT-fs (loop4): Can't find a valid FAT filesystem 03:33:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:26 executing program 0: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) [ 102.614523] FAT-fs (loop1): bogus number of reserved sectors [ 102.636585] FAT-fs (loop1): Can't find a valid FAT filesystem [ 102.744798] FAT-fs (loop2): bogus number of reserved sectors [ 102.776693] FAT-fs (loop2): Can't find a valid FAT filesystem [ 102.787912] FAT-fs (loop5): bogus number of reserved sectors [ 102.787931] FAT-fs (loop5): Can't find a valid FAT filesystem 03:33:27 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x2}}) ftruncate(r0, 0x208200) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='\x00\x01\x00\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000380)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001, 0x8, 0x4}) fallocate(r1, 0x1, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21}, 0x0, 0x2}}, 0x80) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) [ 103.386370] FAT-fs (loop4): bogus number of reserved sectors [ 103.412855] FAT-fs (loop4): Can't find a valid FAT filesystem 03:33:27 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x2}}) ftruncate(r0, 0x208200) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='\x00\x01\x00\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000380)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001, 0x8, 0x4}) fallocate(r1, 0x1, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21}, 0x0, 0x2}}, 0x80) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:27 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x2}}) ftruncate(r0, 0x208200) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='\x00\x01\x00\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000380)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001, 0x8, 0x4}) fallocate(r1, 0x1, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21}, 0x0, 0x2}}, 0x80) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 103.718599] FAT-fs (loop1): bogus number of reserved sectors [ 103.747487] FAT-fs (loop1): Can't find a valid FAT filesystem [ 103.853666] FAT-fs (loop2): bogus number of reserved sectors [ 103.861043] FAT-fs (loop5): bogus number of reserved sectors [ 103.861160] FAT-fs (loop5): Can't find a valid FAT filesystem [ 103.931792] FAT-fs (loop2): Can't find a valid FAT filesystem 03:33:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:28 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x2}}) ftruncate(r0, 0x208200) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='\x00\x01\x00\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000380)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001, 0x8, 0x4}) fallocate(r1, 0x1, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21}, 0x0, 0x2}}, 0x80) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:28 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x2}}) ftruncate(r0, 0x208200) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='\x00\x01\x00\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000380)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001, 0x8, 0x4}) fallocate(r1, 0x1, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21}, 0x0, 0x2}}, 0x80) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) [ 104.458430] FAT-fs (loop4): bogus number of reserved sectors [ 104.468097] FAT-fs (loop4): Can't find a valid FAT filesystem [ 104.656901] FAT-fs (loop1): bogus number of reserved sectors [ 104.680915] FAT-fs (loop1): Can't find a valid FAT filesystem [ 104.838429] FAT-fs (loop5): bogus number of reserved sectors [ 104.844417] FAT-fs (loop2): bogus number of reserved sectors [ 104.846613] FAT-fs (loop2): Can't find a valid FAT filesystem [ 104.919394] FAT-fs (loop5): Can't find a valid FAT filesystem 03:33:29 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x2}}) ftruncate(r0, 0x208200) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='\x00\x01\x00\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000380)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001, 0x8, 0x4}) fallocate(r1, 0x1, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21}, 0x0, 0x2}}, 0x80) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:29 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x2}}) ftruncate(r0, 0x208200) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='\x00\x01\x00\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000380)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001, 0x8, 0x4}) fallocate(r1, 0x1, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21}, 0x0, 0x2}}, 0x80) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x7d5b25f8, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r2 = getpid() pipe(&(0x7f0000000340)) ptrace(0x4206, r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, r3, 0x0) ioprio_set$uid(0x3, r3, 0x0) 03:33:29 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 03:33:29 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x80000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) [ 105.454936] FAT-fs (loop3): bogus number of reserved sectors [ 105.480812] FAT-fs (loop3): Can't find a valid FAT filesystem 03:33:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000f76000), 0xc, &(0x7f0000255ff0)={&(0x7f0000d15f78)=@setneightbl={0x12, 0x43, 0x1}, 0x14}}, 0x0) 03:33:29 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:29 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 03:33:29 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 03:33:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:33:29 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 03:33:30 executing program 2: getpgid(0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, ':trusted.'}, {0x20, 'wlan1md5sum'}, {}, {}, {0x20, 'eth1'}, {0x20, 'em1mime_type'}, {0x20, 'vboxnet0+/'}], 0xa, "c07a490d835a0cfd54d52c7750801dcbd5e93887d5ad51d42e2d12b787a005e659d2e01e45803a59512316c66d15a7f704b8496f6c80c68fe2e525378076ba5ebfc1f2615367f396a7"}, 0x89) syslog(0x2, &(0x7f0000000300)=""/231, 0xe7) tkill(r0, 0x1000000000014) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 105.963361] audit: type=1400 audit(2000000010.090:15): avc: denied { syslog } for pid=3693 comm="syz-executor2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 03:33:30 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x2}}) ftruncate(r0, 0x208200) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='\x00\x01\x00\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000380)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001, 0x8, 0x4}) fallocate(r1, 0x1, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21}, 0x0, 0x2}}, 0x80) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000080)=[@increfs={0x40046304, 0x2}], 0x0, 0x0, 0x0}) 03:33:30 executing program 0: r0 = socket$inet(0x10, 0x1000000000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:33:30 executing program 2: getpgid(0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, ':trusted.'}, {0x20, 'wlan1md5sum'}, {}, {}, {0x20, 'eth1'}, {0x20, 'em1mime_type'}, {0x20, 'vboxnet0+/'}], 0xa, "c07a490d835a0cfd54d52c7750801dcbd5e93887d5ad51d42e2d12b787a005e659d2e01e45803a59512316c66d15a7f704b8496f6c80c68fe2e525378076ba5ebfc1f2615367f396a7"}, 0x89) syslog(0x2, &(0x7f0000000300)=""/231, 0xe7) tkill(r0, 0x1000000000014) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:33:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:30 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000080)=[@increfs={0x40046304, 0x2}], 0x0, 0x0, 0x0}) [ 106.132214] binder: 3702:3710 IncRefs 0 refcount change on invalid ref 2 ret -22 03:33:30 executing program 2: getpgid(0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, ':trusted.'}, {0x20, 'wlan1md5sum'}, {}, {}, {0x20, 'eth1'}, {0x20, 'em1mime_type'}, {0x20, 'vboxnet0+/'}], 0xa, "c07a490d835a0cfd54d52c7750801dcbd5e93887d5ad51d42e2d12b787a005e659d2e01e45803a59512316c66d15a7f704b8496f6c80c68fe2e525378076ba5ebfc1f2615367f396a7"}, 0x89) syslog(0x2, &(0x7f0000000300)=""/231, 0xe7) tkill(r0, 0x1000000000014) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:33:30 executing program 2: getpgid(0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, ':trusted.'}, {0x20, 'wlan1md5sum'}, {}, {}, {0x20, 'eth1'}, {0x20, 'em1mime_type'}, {0x20, 'vboxnet0+/'}], 0xa, "c07a490d835a0cfd54d52c7750801dcbd5e93887d5ad51d42e2d12b787a005e659d2e01e45803a59512316c66d15a7f704b8496f6c80c68fe2e525378076ba5ebfc1f2615367f396a7"}, 0x89) syslog(0x2, &(0x7f0000000300)=""/231, 0xe7) tkill(r0, 0x1000000000014) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 106.203729] binder: 3716:3719 IncRefs 0 refcount change on invalid ref 2 ret -22 03:33:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000080)=[@increfs={0x40046304, 0x2}], 0x0, 0x0, 0x0}) 03:33:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000080)=[@increfs={0x40046304, 0x2}], 0x0, 0x0, 0x0}) [ 106.255676] FAT-fs (loop3): bogus number of reserved sectors [ 106.286363] FAT-fs (loop3): Can't find a valid FAT filesystem [ 106.296317] binder: 3731:3735 IncRefs 0 refcount change on invalid ref 2 ret -22 [ 106.343583] binder: 3738:3741 IncRefs 0 refcount change on invalid ref 2 ret -22 03:33:30 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x2}}) ftruncate(r0, 0x208200) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='\x00\x01\x00\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000380)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001, 0x8, 0x4}) fallocate(r1, 0x1, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21}, 0x0, 0x2}}, 0x80) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:30 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:30 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x6, 0xffff, 0x6, 0x5, 0x8, 0x0, 0x2a, 0x9, 0x5, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x78e5, 0xffffffffffffffc1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x100000001, 0x7, 0x4, 0x7, 0x100000001, 0x6, 0x0, 0x1ec530cc, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x29014, 0x0, 0x0, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xfe, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) listen(r3, 0x80000001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(r5, &(0x7f0000000380)="b895f87b8ef6381f0ff5794645b95b8c5499133ad97373c040b60161293fd739d7e5fe66b3fa8a38c34bd648ca6770486dd7e8cc91d3a347236e00fa3c72c6df608a740bd274840b8b9c811c169930ad7706b9dc824b7ad6eab24cccb8e49d05bfe5cdd00fa3c2623b9b3a5086297d140d78d768a23917063625688192f16caa82", 0x81) close(r0) listen(r6, 0x5) 03:33:31 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:31 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:31 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) [ 106.891973] FAT-fs (loop3): bogus number of reserved sectors [ 106.906196] FAT-fs (loop3): Can't find a valid FAT filesystem 03:33:31 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00/\x00\x00c\x89\x15\xe0\xdfV\xacY\x1a)\x85iPlI\x00\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x50, &(0x7f00000000c0)=""/8, &(0x7f0000000140)=0x8) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) accept4$packet(r0, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000036c0)={0x1, &(0x7f0000003700)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="62747266732e76626fab4d567929a25a010ddd717b229d2c131d487d69de5f13ca7a20ad2e2bc2da10c197bfaa3d53e289cd29397675b9155964b40db72b1f61745dd6315312c6e13d7ca32f3889a8e1eadb4ea6fc0088976dc88251bb7df2b6488fa7db00a96a5a09f0f6b219ae841996aca8adcb87134e"], &(0x7f0000000340)=""/140, 0x8c) sendto$inet(r2, &(0x7f0000000200)="9709108914cbd9e3bab631fc31d83caa2405b03f1e7f48461c12c0", 0x1b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1610}, 0xc, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) eventfd(0x7fffffff) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x6cc}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r2, &(0x7f0000003840)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/29, 0x1d}, {&(0x7f0000001000)=""/201, 0xc9}], 0x3, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002fc0)=""/117, 0x75}, {&(0x7f0000003040)=""/88, 0x58}, {&(0x7f00000030c0)=""/77, 0x4d}, {&(0x7f0000003140)=""/159, 0x9f}], 0x4, &(0x7f0000003240)=""/236, 0xec, 0x9}, 0x2}, {{&(0x7f0000003340)=@sco, 0x80, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/32, 0x20}], 0x1, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x6, 0x0, 0x0) 03:33:31 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 03:33:31 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:31 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000006}) 03:33:31 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:31 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 03:33:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 03:33:31 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000400)="9d", 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) [ 107.438279] audit: type=1400 audit(2000000011.560:16): avc: denied { execmod } for pid=3819 comm="syz-executor1" path="/root/syzkaller-testdir530340239/syzkaller.J5Gj7l/33/bus" dev="sda1" ino=16586 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 03:33:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 03:33:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140), 0x1ff) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x161) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) 03:33:31 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$inet(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="5eed3e34b21352dbd88933e221e93292", 0x10}], 0x1}}, {{&(0x7f0000002b00)=@nl=@proc={0x10, 0x0, 0x0, 0x20000000}, 0x80, 0x0}}], 0x2, 0x0) 03:33:31 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 107.588226] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure [ 107.620018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5042 sclass=netlink_route_socket pig=3851 comm=syz-executor1 [ 107.635141] SELinux: duplicate or incompatible mount options [ 107.673355] SELinux: duplicate or incompatible mount options [ 107.716511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5042 sclass=netlink_route_socket pig=3863 comm=syz-executor1 03:33:32 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 03:33:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 03:33:32 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000000440), 0xc, &(0x7f0000004100)={&(0x7f0000004040)=@ipv6_newaddr={0x54, 0x14, 0x120, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x90, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x4000000000, 0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x2, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x8001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 03:33:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 03:33:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00/\x00\x00c\x89\x15\xe0\xdfV\xacY\x1a)\x85iPlI\x00\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x50, &(0x7f00000000c0)=""/8, &(0x7f0000000140)=0x8) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) accept4$packet(r0, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000036c0)={0x1, &(0x7f0000003700)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="62747266732e76626fab4d567929a25a010ddd717b229d2c131d487d69de5f13ca7a20ad2e2bc2da10c197bfaa3d53e289cd29397675b9155964b40db72b1f61745dd6315312c6e13d7ca32f3889a8e1eadb4ea6fc0088976dc88251bb7df2b6488fa7db00a96a5a09f0f6b219ae841996aca8adcb87134e"], &(0x7f0000000340)=""/140, 0x8c) sendto$inet(r2, &(0x7f0000000200)="9709108914cbd9e3bab631fc31d83caa2405b03f1e7f48461c12c0", 0x1b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1610}, 0xc, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="70000000320000022abd7000fbdbdf2500a202e75000010018001f00000010000100636f6e6e6d61726b00000000150010000700000008df020000cf582a3482bb0c0001006373756d80000000e70f00020001000000000000000000000000005c8174ed0000510b04b5bb9c039e59545e3f9ae9be9cd18a0f25aa68648d39c269e56da245189eeb1c14192cd1f923b9a01b82618f09fec26a9558ec1c930a54b96aee65fbd029bb381f82c3c1b400c1a76d744eb0b0448317b48331c1305d0f549c4bb9a1fad06aaeab760cb7b176646b22b95b033a098a012c4cb5f6543eb5bc9ee829dd508f4927a373333497db38ae0d367406b8f4d593579f649fc0ef592be4d8c582ad99ce2c5ccc54b8dbc9ef54faaa4bdc69fa342a27b00010440673d30b706448b6"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) eventfd(0x7fffffff) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x6cc}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r2, &(0x7f0000003840)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/29, 0x1d}, {&(0x7f0000001000)=""/201, 0xc9}], 0x3, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002fc0)=""/117, 0x75}, {&(0x7f0000003040)=""/88, 0x58}, {&(0x7f00000030c0)=""/77, 0x4d}, {&(0x7f0000003140)=""/159, 0x9f}], 0x4, &(0x7f0000003240)=""/236, 0xec, 0x9}, 0x2}, {{&(0x7f0000003340)=@sco, 0x80, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/32, 0x20}], 0x1, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x6, 0x0, 0x0) 03:33:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00/\x00\x00c\x89\x15\xe0\xdfV\xacY\x1a)\x85iPlI\x00\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x50, &(0x7f00000000c0)=""/8, &(0x7f0000000140)=0x8) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) accept4$packet(r0, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000036c0)={0x1, &(0x7f0000003700)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="62747266732e76626fab4d567929a25a010ddd717b229d2c131d487d69de5f13ca7a20ad2e2bc2da10c197bfaa3d53e289cd29397675b9155964b40db72b1f61745dd6315312c6e13d7ca32f3889a8e1eadb4ea6fc0088976dc88251bb7df2b6488fa7db00a96a5a09f0f6b219ae841996aca8adcb87134e"], &(0x7f0000000340)=""/140, 0x8c) sendto$inet(r2, &(0x7f0000000200)="9709108914cbd9e3bab631fc31d83caa2405b03f1e7f48461c12c0", 0x1b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1610}, 0xc, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) eventfd(0x7fffffff) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x6cc}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r2, &(0x7f0000003840)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/29, 0x1d}, {&(0x7f0000001000)=""/201, 0xc9}], 0x3, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002fc0)=""/117, 0x75}, {&(0x7f0000003040)=""/88, 0x58}, {&(0x7f00000030c0)=""/77, 0x4d}, {&(0x7f0000003140)=""/159, 0x9f}], 0x4, &(0x7f0000003240)=""/236, 0xec, 0x9}, 0x2}, {{&(0x7f0000003340)=@sco, 0x80, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/32, 0x20}], 0x1, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x6, 0x0, 0x0) 03:33:32 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 03:33:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00/\x00\x00c\x89\x15\xe0\xdfV\xacY\x1a)\x85iPlI\x00\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x50, &(0x7f00000000c0)=""/8, &(0x7f0000000140)=0x8) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) accept4$packet(r0, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000036c0)={0x1, &(0x7f0000003700)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="62747266732e76626fab4d567929a25a010ddd717b229d2c131d487d69de5f13ca7a20ad2e2bc2da10c197bfaa3d53e289cd29397675b9155964b40db72b1f61745dd6315312c6e13d7ca32f3889a8e1eadb4ea6fc0088976dc88251bb7df2b6488fa7db00a96a5a09f0f6b219ae841996aca8adcb87134e"], &(0x7f0000000340)=""/140, 0x8c) sendto$inet(r2, &(0x7f0000000200)="9709108914cbd9e3bab631fc31d83caa2405b03f1e7f48461c12c0", 0x1b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1610}, 0xc, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="70000000320000022abd7000fbdbdf2500a202e75000010018001f00000010000100636f6e6e6d61726b00000000150010000700000008df020000cf582a3482bb0c0001006373756d80000000e70f00020001000000000000000000000000005c8174ed0000510b04b5bb9c039e59545e3f9ae9be9cd18a0f25aa68648d39c269e56da245189eeb1c14192cd1f923b9a01b82618f09fec26a9558ec1c930a54b96aee65fbd029bb381f82c3c1b400c1a76d744eb0b0448317b48331c1305d0f549c4bb9a1fad06aaeab760cb7b176646b22b95b033a098a012c4cb5f6543eb5bc9ee829dd508f4927a373333497db38ae0d367406b8f4d593579f649fc0ef592be4d8c582ad99ce2c5ccc54b8dbc9ef54faaa4bdc69fa342a27b00010440673d30b706448b6"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) eventfd(0x7fffffff) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x6cc}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r2, &(0x7f0000003840)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/29, 0x1d}, {&(0x7f0000001000)=""/201, 0xc9}], 0x3, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002fc0)=""/117, 0x75}, {&(0x7f0000003040)=""/88, 0x58}, {&(0x7f00000030c0)=""/77, 0x4d}, {&(0x7f0000003140)=""/159, 0x9f}], 0x4, &(0x7f0000003240)=""/236, 0xec, 0x9}, 0x2}, {{&(0x7f0000003340)=@sco, 0x80, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/32, 0x20}], 0x1, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x6, 0x0, 0x0) 03:33:32 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 03:33:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 03:33:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 03:33:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 03:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) [ 108.242839] SELinux: duplicate or incompatible mount options [ 108.275862] SELinux: duplicate or incompatible mount options 03:33:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 03:33:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) [ 108.353637] SELinux: duplicate or incompatible mount options [ 108.393747] SELinux: duplicate or incompatible mount options 03:33:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 03:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) [ 108.406996] SELinux: duplicate or incompatible mount options [ 108.446394] SELinux: duplicate or incompatible mount options [ 108.453729] SELinux: duplicate or incompatible mount options [ 108.538726] SELinux: duplicate or incompatible mount options [ 108.550198] SELinux: duplicate or incompatible mount options [ 108.563286] SELinux: duplicate or incompatible mount options 03:33:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00/\x00\x00c\x89\x15\xe0\xdfV\xacY\x1a)\x85iPlI\x00\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x50, &(0x7f00000000c0)=""/8, &(0x7f0000000140)=0x8) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) accept4$packet(r0, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000036c0)={0x1, &(0x7f0000003700)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="62747266732e76626fab4d567929a25a010ddd717b229d2c131d487d69de5f13ca7a20ad2e2bc2da10c197bfaa3d53e289cd29397675b9155964b40db72b1f61745dd6315312c6e13d7ca32f3889a8e1eadb4ea6fc0088976dc88251bb7df2b6488fa7db00a96a5a09f0f6b219ae841996aca8adcb87134e"], &(0x7f0000000340)=""/140, 0x8c) sendto$inet(r2, &(0x7f0000000200)="9709108914cbd9e3bab631fc31d83caa2405b03f1e7f48461c12c0", 0x1b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1610}, 0xc, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) eventfd(0x7fffffff) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x6cc}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r2, &(0x7f0000003840)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/29, 0x1d}, {&(0x7f0000001000)=""/201, 0xc9}], 0x3, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002fc0)=""/117, 0x75}, {&(0x7f0000003040)=""/88, 0x58}, {&(0x7f00000030c0)=""/77, 0x4d}, {&(0x7f0000003140)=""/159, 0x9f}], 0x4, &(0x7f0000003240)=""/236, 0xec, 0x9}, 0x2}, {{&(0x7f0000003340)=@sco, 0x80, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/32, 0x20}], 0x1, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x6, 0x0, 0x0) 03:33:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 03:33:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00/\x00\x00c\x89\x15\xe0\xdfV\xacY\x1a)\x85iPlI\x00\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x50, &(0x7f00000000c0)=""/8, &(0x7f0000000140)=0x8) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) accept4$packet(r0, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000036c0)={0x1, &(0x7f0000003700)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="62747266732e76626fab4d567929a25a010ddd717b229d2c131d487d69de5f13ca7a20ad2e2bc2da10c197bfaa3d53e289cd29397675b9155964b40db72b1f61745dd6315312c6e13d7ca32f3889a8e1eadb4ea6fc0088976dc88251bb7df2b6488fa7db00a96a5a09f0f6b219ae841996aca8adcb87134e"], &(0x7f0000000340)=""/140, 0x8c) sendto$inet(r2, &(0x7f0000000200)="9709108914cbd9e3bab631fc31d83caa2405b03f1e7f48461c12c0", 0x1b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1610}, 0xc, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) eventfd(0x7fffffff) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x6cc}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r2, &(0x7f0000003840)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/29, 0x1d}, {&(0x7f0000001000)=""/201, 0xc9}], 0x3, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002fc0)=""/117, 0x75}, {&(0x7f0000003040)=""/88, 0x58}, {&(0x7f00000030c0)=""/77, 0x4d}, {&(0x7f0000003140)=""/159, 0x9f}], 0x4, &(0x7f0000003240)=""/236, 0xec, 0x9}, 0x2}, {{&(0x7f0000003340)=@sco, 0x80, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/32, 0x20}], 0x1, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x6, 0x0, 0x0) 03:33:32 executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:33:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffcfb, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) 03:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r3, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e1e, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x2, 0x7}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 03:33:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffcfb, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) 03:33:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffcfb, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) 03:33:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffcfb, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) 03:33:32 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40080, 0x0) getdents(r0, &(0x7f0000000380)=""/232, 0xe8) [ 108.773774] SELinux: duplicate or incompatible mount options 03:33:32 executing program 0: clone(0x420002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket(0x11, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$packet_rx_ring(r0, 0x107, 0x11, &(0x7f0000000880)=@req3, 0x1c) 03:33:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0xffffffffffffffff, 0x97) [ 108.833883] SELinux: duplicate or incompatible mount options 03:33:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00/\x00\x00c\x89\x15\xe0\xdfV\xacY\x1a)\x85iPlI\x00\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x50, &(0x7f00000000c0)=""/8, &(0x7f0000000140)=0x8) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) accept4$packet(r0, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000036c0)={0x1, &(0x7f0000003700)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="62747266732e76626fab4d567929a25a010ddd717b229d2c131d487d69de5f13ca7a20ad2e2bc2da10c197bfaa3d53e289cd29397675b9155964b40db72b1f61745dd6315312c6e13d7ca32f3889a8e1eadb4ea6fc0088976dc88251bb7df2b6488fa7db00a96a5a09f0f6b219ae841996aca8adcb87134e"], &(0x7f0000000340)=""/140, 0x8c) sendto$inet(r2, &(0x7f0000000200)="9709108914cbd9e3bab631fc31d83caa2405b03f1e7f48461c12c0", 0x1b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1610}, 0xc, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) eventfd(0x7fffffff) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x6cc}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r2, &(0x7f0000003840)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/29, 0x1d}, {&(0x7f0000001000)=""/201, 0xc9}], 0x3, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002fc0)=""/117, 0x75}, {&(0x7f0000003040)=""/88, 0x58}, {&(0x7f00000030c0)=""/77, 0x4d}, {&(0x7f0000003140)=""/159, 0x9f}], 0x4, &(0x7f0000003240)=""/236, 0xec, 0x9}, 0x2}, {{&(0x7f0000003340)=@sco, 0x80, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/32, 0x20}], 0x1, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x6, 0x0, 0x0) 03:33:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) sendmmsg$unix(r1, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}], 0x1, 0x0) 03:33:33 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) 03:33:33 executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:33:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getpeername(r0, &(0x7f0000002bc0)=@rc, &(0x7f0000002c40)=0x80) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000021ff4)) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 03:33:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0xffffffffffffffff}}, 0x18) sendfile(r0, r0, &(0x7f0000000040), 0xe82) r2 = socket(0x10, 0x3, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) wait4(0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x527, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000500000000000002000900400000000001000000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) socket$nl_generic(0x10, 0x3, 0x10) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/68, 0x44, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 03:33:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 03:33:33 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0xfffffffffffffffc) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x0, "0e08b0af2921f5045a390c650c"}, 0xf, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x100000000000, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x103002, 0x40) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) getpgid(0xffffffffffffffff) waitid(0x1, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)) syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') ptrace(0xffffffffffffffff, 0x0) 03:33:33 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000004, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000780)={0x9c, r2, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x102}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xba}]}]}, @TIPC_NLA_NODE={0x4}]}, 0x9c}}, 0x4000000) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 03:33:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 03:33:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 03:33:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 109.435272] audit: type=1400 audit(2000000013.550:17): avc: denied { block_suspend } for pid=3999 comm="syz-executor5" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 03:33:33 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) capset(&(0x7f0000000080)={0x20071026}, 0xfffffffffffffffd) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) 03:33:33 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000004, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000780)={0x9c, r2, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x102}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xba}]}]}, @TIPC_NLA_NODE={0x4}]}, 0x9c}}, 0x4000000) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 03:33:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getpeername(r0, &(0x7f0000002bc0)=@rc, &(0x7f0000002c40)=0x80) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000021ff4)) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 03:33:34 executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:33:34 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000004, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000780)={0x9c, r2, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x102}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xba}]}]}, @TIPC_NLA_NODE={0x4}]}, 0x9c}}, 0x4000000) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 03:33:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0xffffffffffffffff}}, 0x18) sendfile(r0, r0, &(0x7f0000000040), 0xe82) r2 = socket(0x10, 0x3, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) wait4(0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x527, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000500000000000002000900400000000001000000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) socket$nl_generic(0x10, 0x3, 0x10) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/68, 0x44, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 03:33:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getpeername(r0, &(0x7f0000002bc0)=@rc, &(0x7f0000002c40)=0x80) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000021ff4)) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 03:33:34 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0xfffffffffffffffc) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x0, "0e08b0af2921f5045a390c650c"}, 0xf, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x100000000000, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x103002, 0x40) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) getpgid(0xffffffffffffffff) waitid(0x1, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)) syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') ptrace(0xffffffffffffffff, 0x0) 03:33:34 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) capset(&(0x7f0000000080)={0x20071026}, 0xfffffffffffffffd) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) 03:33:34 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000004, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000780)={0x9c, r2, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x102}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xba}]}]}, @TIPC_NLA_NODE={0x4}]}, 0x9c}}, 0x4000000) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 03:33:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getpeername(r0, &(0x7f0000002bc0)=@rc, &(0x7f0000002c40)=0x80) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000021ff4)) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 03:33:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 03:33:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 03:33:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a000000000000000000000000000000000000000000000000001000000000000d000800e0020000b808000000000000715b96d8ee00000080ff030000000000006fa7fe171ac3472bf755bf6ec2a08594e391798e4fd4959ba9d2a79c738736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e74700000000000000050000000002000100000000000000030080ffffff0500050000001b000a000000def7bd3e10c077e000000000fe80000600000000000000000000007d"], 0xd8}}, 0x0) 03:33:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 03:33:34 executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:33:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 03:33:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0xffffffffffffffff}}, 0x18) sendfile(r0, r0, &(0x7f0000000040), 0xe82) r2 = socket(0x10, 0x3, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) wait4(0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x527, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000500000000000002000900400000000001000000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) socket$nl_generic(0x10, 0x3, 0x10) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/68, 0x44, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 03:33:34 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) capset(&(0x7f0000000080)={0x20071026}, 0xfffffffffffffffd) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) 03:33:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x5e, 0x1}, 0x14}}, 0x0) 03:33:34 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x28000, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x10040, 0x8) getdents64(r1, &(0x7f00000002c0)=""/228, 0xe4) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000180)=""/28) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0x200, 0x8000, 0x9, 0x7c}, 0x14) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) syz_open_procfs(0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000001c0), 0x5, &(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) setxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:cron_log_t:s0\x00', 0x20, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f0000000480)) socket(0x19, 0x0, 0xae05) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 03:33:34 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0xfffffffffffffffc) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x0, "0e08b0af2921f5045a390c650c"}, 0xf, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x100000000000, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x103002, 0x40) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) getpgid(0xffffffffffffffff) waitid(0x1, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)) syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') ptrace(0xffffffffffffffff, 0x0) 03:33:34 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 03:33:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@ipv4={[], [], @local}}, 0x20) 03:33:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x800, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 03:33:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x800, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 03:33:35 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) capset(&(0x7f0000000080)={0x20071026}, 0xfffffffffffffffd) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) 03:33:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x800, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 03:33:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0xffffffffffffffff}}, 0x18) sendfile(r0, r0, &(0x7f0000000040), 0xe82) r2 = socket(0x10, 0x3, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) wait4(0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x527, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000500000000000002000900400000000001000000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) socket$nl_generic(0x10, 0x3, 0x10) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/68, 0x44, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 03:33:35 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x208000000000032) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4, @empty, @ipv4, 0x0, 0x0, 0x0, 0x800000000113}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 03:33:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x800, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 03:33:35 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x31, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001540), 0x8, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 03:33:35 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) 03:33:35 executing program 3: memfd_create(&(0x7f00000000c0)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xfd\x82\x9dM9\xf1\x82\x8e\xbfv^\"\t\x13\xb7=\xb9OmIPw\xa6\xdfZ\xb8+LO\x8d', 0x0) memfd_create(&(0x7f0000000280)='\x00\x00\x00\x00\x80', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @remote}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', 'ppp1em0\xc0\x00'}) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x4, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0x1e, 0x4, 0x0, 0x9, 0x0, [@ipv4={[], [], @loopback}, @empty]}, 0x28) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket(0x11, 0x80000, 0x1f) accept$unix(r1, &(0x7f0000000300), &(0x7f0000000380)=0x6e) 03:33:35 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000300)="0af51f023c123f3188a070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r2, 0x0, 0x80000008000000b) 03:33:35 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/119, 0x77}], 0x1) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 03:33:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 03:33:35 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0xfffffffffffffffc) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x0, "0e08b0af2921f5045a390c650c"}, 0xf, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x100000000000, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x103002, 0x40) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) getpgid(0xffffffffffffffff) waitid(0x1, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)) syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') ptrace(0xffffffffffffffff, 0x0) 03:33:35 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 03:33:35 executing program 2: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40000, 0x0) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x20000, 0x0) accept4$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @local}, &(0x7f0000000440)=0xfffffffffffffed2, 0x0) socket(0x10, 0x0, 0xc) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) seccomp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) ioctl$BLKDISCARD(r5, 0x1277, &(0x7f0000000000)=0x8) sendfile(r4, r5, &(0x7f0000000180), 0x100000001) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write(r2, &(0x7f0000000600), 0xcaea2616) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 03:33:35 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000300)="0af51f023c123f3188a070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r2, 0x0, 0x80000008000000b) [ 111.680978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=4200 comm=syz-executor5 03:33:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/111, 0x6f}], 0x1, &(0x7f0000000740)=""/18, 0x12}, 0x0) 03:33:35 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000300)="0af51f023c123f3188a070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r2, 0x0, 0x80000008000000b) [ 111.755116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=4211 comm=syz-executor5 03:33:35 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}] dump_stack+0xc1/0x120 [ 112.588519] [] ? ipv4_conntrack_defrag+0x2ae/0x2f0 [ 112.588529] [] print_address_description+0x6f/0x238 [ 112.588537] [] ? ipv4_conntrack_defrag+0x2ae/0x2f0 [ 112.588546] [] kasan_report.cold+0x8c/0x2ba [ 112.588554] [] ? nf_defrag_ipv4_enable+0x10/0x10 [ 112.588563] [] __asan_report_store4_noabort+0x17/0x20 [ 112.588571] [] ipv4_conntrack_defrag+0x2ae/0x2f0 [ 112.588579] [] nf_iterate+0x12e/0x310 [ 112.588586] [] nf_hook_slow+0x114/0x1f0 [ 112.588593] [] ? nf_iterate+0x310/0x310 [ 112.588602] [] raw_sendmsg+0x1ccc/0x23e0 [ 112.588610] [] ? raw_sendmsg+0x1851/0x23e0 [ 112.588618] [] ? avc_has_perm+0x164/0x3a0 [ 112.588627] [] ? compat_raw_setsockopt+0xd0/0xd0 [ 112.588635] [] ? __lock_acquire+0x5e5/0x4350 [ 112.588645] [] ? perf_trace_lock_acquire+0x482/0x530 [ 112.588653] [] ? ip4_datagram_release_cb+0x970/0x970 [ 112.588661] [] ? HARDIRQ_verbose+0x10/0x10 [ 112.588670] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 112.588678] [] ? inet_sendmsg+0x143/0x4d0 [ 112.588686] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 112.588695] [] ? check_preemption_disabled+0x3c/0x200 [ 112.588703] [] ? check_preemption_disabled+0x3c/0x200 [ 112.588711] [] ? check_preemption_disabled+0x3c/0x200 [ 112.588718] [] ? inet_sendmsg+0x143/0x4d0 [ 112.588726] [] inet_sendmsg+0x202/0x4d0 [ 112.588732] [] ? inet_sendmsg+0x76/0x4d0 [ 112.588740] [] ? inet_recvmsg+0x4d0/0x4d0 [ 112.588747] [] sock_sendmsg+0xbe/0x110 [ 112.588754] [] kernel_sendmsg+0x44/0x50 [ 112.588762] [] sock_no_sendpage+0x116/0x150 [ 112.588770] [] ? skb_page_frag_refill+0x3e0/0x3e0 [ 112.588778] [] ? inet_sendpage+0x14a/0x520 [ 112.588787] [] ? check_preemption_disabled+0x3c/0x200 [ 112.588794] [] ? inet_sendpage+0x14a/0x520 [ 112.588801] [] inet_sendpage+0x3bc/0x520 [ 112.588808] [] ? inet_sendpage+0x7c/0x520 [ 112.588816] [] kernel_sendpage+0x95/0xf0 [ 112.588823] [] ? inet_getname+0x3b0/0x3b0 [ 112.588830] [] sock_sendpage+0x8b/0xc0 [ 112.588837] [] ? kernel_sendpage+0xf0/0xf0 [ 112.588845] [] pipe_to_sendpage+0x28d/0x3d0 [ 112.588852] [] ? direct_splice_actor+0x1a0/0x1a0 [ 112.588861] [] ? splice_from_pipe_next.part.0+0x1e9/0x290 [ 112.588868] [] __splice_from_pipe+0x351/0x790 [ 112.588900] [] ? direct_splice_actor+0x1a0/0x1a0 [ 112.588908] [] ? direct_splice_actor+0x1a0/0x1a0 [ 112.588916] [] splice_from_pipe+0x108/0x170 [ 112.588924] [] ? splice_shrink_spd+0xb0/0xb0 [ 112.588932] [] ? security_file_permission+0x8f/0x1f0 [ 112.588940] [] generic_splice_sendpage+0x3c/0x50 [ 112.588948] [] ? splice_from_pipe+0x170/0x170 [ 112.588967] [] direct_splice_actor+0x126/0x1a0 [ 112.588975] [] splice_direct_to_actor+0x2c8/0x820 [ 112.588984] [] ? generic_pipe_buf_nosteal+0x10/0x10 [ 112.588993] [] ? do_splice_to+0x170/0x170 [ 112.589020] [] ? security_file_permission+0x8f/0x1f0 [ 112.589029] [] ? rw_verify_area+0xea/0x2b0 [ 112.589038] [] do_splice_direct+0x1a5/0x260 [ 112.589047] [] ? splice_direct_to_actor+0x820/0x820 [ 112.589057] [] ? selinux_file_permission+0x85/0x470 [ 112.589065] [] ? security_file_permission+0x8f/0x1f0 [ 112.589072] [] ? rw_verify_area+0xea/0x2b0 [ 112.589080] [] do_sendfile+0x503/0xc00 [ 112.589088] [] ? do_compat_pwritev64+0x180/0x180 [ 112.589096] [] ? __might_fault+0x114/0x1d0 [ 112.589104] [] SyS_sendfile64+0xd1/0x160 [ 112.589112] [] ? SyS_sendfile+0x160/0x160 [ 112.589120] [] ? do_syscall_64+0x4a/0x570 [ 112.589128] [] ? SyS_sendfile+0x160/0x160 [ 112.589135] [] do_syscall_64+0x1ad/0x570 [ 112.589144] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 112.589147] [ 112.589150] Allocated by task 4213: [ 112.589159] save_stack_trace+0x16/0x20 [ 112.589165] kasan_kmalloc.part.0+0x62/0xf0 [ 112.589171] kasan_kmalloc+0xb7/0xd0 [ 112.589177] kasan_slab_alloc+0xf/0x20 [ 112.589184] kmem_cache_alloc+0xd5/0x2b0 [ 112.589190] __alloc_skb+0xe7/0x5e0 [ 112.589195] alloc_skb_with_frags+0xb0/0x4f0 [ 112.589203] sock_alloc_send_pskb+0x5ec/0x760 [ 112.589210] sock_alloc_send_skb+0x32/0x40 [ 112.589217] raw_sendmsg+0x10ed/0x23e0 [ 112.589224] inet_sendmsg+0x202/0x4d0 [ 112.589231] sock_sendmsg+0xbe/0x110 [ 112.589237] kernel_sendmsg+0x44/0x50 [ 112.589245] sock_no_sendpage+0x116/0x150 [ 112.589252] inet_sendpage+0x3bc/0x520 [ 112.589257] kernel_sendpage+0x95/0xf0 [ 112.589263] sock_sendpage+0x8b/0xc0 [ 112.589269] pipe_to_sendpage+0x28d/0x3d0 [ 112.589275] __splice_from_pipe+0x351/0x790 [ 112.589281] splice_from_pipe+0x108/0x170 [ 112.589287] generic_splice_sendpage+0x3c/0x50 [ 112.589293] direct_splice_actor+0x126/0x1a0 [ 112.589300] splice_direct_to_actor+0x2c8/0x820 [ 112.589306] do_splice_direct+0x1a5/0x260 [ 112.589311] do_sendfile+0x503/0xc00 [ 112.589317] SyS_sendfile64+0xd1/0x160 [ 112.589323] do_syscall_64+0x1ad/0x570 [ 112.589329] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 112.589331] [ 112.589334] Freed by task 4213: [ 112.589341] save_stack_trace+0x16/0x20 [ 112.589346] kasan_slab_free+0xb0/0x190 [ 112.589353] kmem_cache_free+0xbe/0x310 [ 112.589360] kfree_skbmem+0x9f/0x100 [ 112.589378] kfree_skb+0xd4/0x350 [ 112.589385] ip_defrag+0x620/0x3bc0 [ 112.589392] ipv4_conntrack_defrag+0x1b4/0x2f0 [ 112.589399] nf_iterate+0x12e/0x310 [ 112.589404] nf_hook_slow+0x114/0x1f0 [ 112.589410] raw_sendmsg+0x1ccc/0x23e0 [ 112.589416] inet_sendmsg+0x202/0x4d0 [ 112.589422] sock_sendmsg+0xbe/0x110 [ 112.589427] kernel_sendmsg+0x44/0x50 [ 112.589434] sock_no_sendpage+0x116/0x150 [ 112.589440] inet_sendpage+0x3bc/0x520 [ 112.589445] kernel_sendpage+0x95/0xf0 [ 112.589451] sock_sendpage+0x8b/0xc0 [ 112.589457] pipe_to_sendpage+0x28d/0x3d0 [ 112.589463] __splice_from_pipe+0x351/0x790 [ 112.589469] splice_from_pipe+0x108/0x170 [ 112.589475] generic_splice_sendpage+0x3c/0x50 [ 112.589481] direct_splice_actor+0x126/0x1a0 [ 112.589488] splice_direct_to_actor+0x2c8/0x820 [ 112.589493] do_splice_direct+0x1a5/0x260 [ 112.589499] do_sendfile+0x503/0xc00 [ 112.589505] SyS_sendfile64+0xd1/0x160 [ 112.589510] do_syscall_64+0x1ad/0x570 [ 112.589517] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 112.589519] [ 112.589524] The buggy address belongs to the object at ffff8801c6bef8c0 [ 112.589524] which belongs to the cache skbuff_head_cache of size 224 [ 112.589531] The buggy address is located 136 bytes inside of [ 112.589531] 224-byte region [ffff8801c6bef8c0, ffff8801c6bef9a0) [ 112.589533] The buggy address belongs to the page: [ 112.589541] page:ffffea00071afbc0 count:1 mapcount:0 mapping: (null) index:0x0 [ 112.589546] flags: 0x4000000000000080(slab) [ 112.589548] page dumped because: kasan: bad access detected [ 112.589550] [ 112.589552] Memory state around the buggy address: [ 112.589558] ffff8801c6bef800: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 112.589564] ffff8801c6bef880: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 112.589570] >ffff8801c6bef900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 112.589572] ^ [ 112.589578] ffff8801c6bef980: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 112.589584] ffff8801c6befa00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 112.589586] ================================================================== [ 112.589588] Disabling lock debugging due to kernel taint [ 112.589817] Kernel panic - not syncing: panic_on_warn set ... [ 112.589817] [ 112.589827] CPU: 1 PID: 4213 Comm: syz-executor2 Tainted: G B 4.9.149+ #4 [ 112.589841] ffff8801c432f050 ffffffff81b46481 ffff8801c432f100 ffffffff82e436f2 [ 112.589853] 00000000ffffffff 0000000000000001 ffffffff82600c3e ffff8801c432f130 [ 112.589865] ffffffff813f727a 0000000041b58ab3 ffffffff82e3581a ffffffff813f70a1 [ 112.589866] Call Trace: [ 112.589885] [] dump_stack+0xc1/0x120 [ 112.589895] [] ? ipv4_conntrack_defrag+0x2ae/0x2f0 [ 112.589906] [] panic+0x1d9/0x3bd [ 112.589915] [] ? add_taint.cold+0x16/0x16 [ 112.589927] [] ? preempt_schedule_common+0x4f/0xe0 [ 112.589937] [] ? ipv4_conntrack_defrag+0x2ae/0x2f0 [ 112.589947] [] ? preempt_schedule+0x26/0x30 [ 112.589958] [] ? ___preempt_schedule+0x16/0x18 [ 112.589967] [] kasan_end_report+0x47/0x4f [ 112.589975] [] kasan_report.cold+0xa9/0x2ba [ 112.589984] [] ? nf_defrag_ipv4_enable+0x10/0x10 [ 112.589992] [] __asan_report_store4_noabort+0x17/0x20 [ 112.590001] [] ipv4_conntrack_defrag+0x2ae/0x2f0 [ 112.590008] [] nf_iterate+0x12e/0x310 [ 112.590016] [] nf_hook_slow+0x114/0x1f0 [ 112.590023] [] ? nf_iterate+0x310/0x310 [ 112.590032] [] raw_sendmsg+0x1ccc/0x23e0 [ 112.590040] [] ? raw_sendmsg+0x1851/0x23e0 [ 112.590048] [] ? avc_has_perm+0x164/0x3a0 [ 112.590057] [] ? compat_raw_setsockopt+0xd0/0xd0 [ 112.590065] [] ? __lock_acquire+0x5e5/0x4350 [ 112.590075] [] ? perf_trace_lock_acquire+0x482/0x530 [ 112.590083] [] ? ip4_datagram_release_cb+0x970/0x970 [ 112.590092] [] ? HARDIRQ_verbose+0x10/0x10 [ 112.590102] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 112.590109] [] ? inet_sendmsg+0x143/0x4d0 [ 112.590117] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 112.590126] [] ? check_preemption_disabled+0x3c/0x200 [ 112.590135] [] ? check_preemption_disabled+0x3c/0x200 [ 112.590143] [] ? check_preemption_disabled+0x3c/0x200 [ 112.590151] [] ? inet_sendmsg+0x143/0x4d0 [ 112.590158] [] inet_sendmsg+0x202/0x4d0 [ 112.590165] [] ? inet_sendmsg+0x76/0x4d0 [ 112.590173] [] ? inet_recvmsg+0x4d0/0x4d0 [ 112.590180] [] sock_sendmsg+0xbe/0x110 [ 112.590187] [] kernel_sendmsg+0x44/0x50 [ 112.590195] [] sock_no_sendpage+0x116/0x150 [ 112.590204] [] ? skb_page_frag_refill+0x3e0/0x3e0 [ 112.590211] [] ? inet_sendpage+0x14a/0x520 [ 112.590220] [] ? check_preemption_disabled+0x3c/0x200 [ 112.590227] [] ? inet_sendpage+0x14a/0x520 [ 112.590235] [] inet_sendpage+0x3bc/0x520 [ 112.590242] [] ? inet_sendpage+0x7c/0x520 [ 112.590250] [] kernel_sendpage+0x95/0xf0 [ 112.590257] [] ? inet_getname+0x3b0/0x3b0 [ 112.590265] [] sock_sendpage+0x8b/0xc0 [ 112.590272] [] ? kernel_sendpage+0xf0/0xf0 [ 112.590279] [] pipe_to_sendpage+0x28d/0x3d0 [ 112.590287] [] ? direct_splice_actor+0x1a0/0x1a0 [ 112.590296] [] ? splice_from_pipe_next.part.0+0x1e9/0x290 [ 112.590304] [] __splice_from_pipe+0x351/0x790 [ 112.590311] [] ? direct_splice_actor+0x1a0/0x1a0 [ 112.590319] [] ? direct_splice_actor+0x1a0/0x1a0 [ 112.590327] [] splice_from_pipe+0x108/0x170 [ 112.590335] [] ? splice_shrink_spd+0xb0/0xb0 [ 112.590343] [] ? security_file_permission+0x8f/0x1f0 [ 112.590351] [] generic_splice_sendpage+0x3c/0x50 [ 112.590359] [] ? splice_from_pipe+0x170/0x170 [ 112.590377] [] direct_splice_actor+0x126/0x1a0 [ 112.590385] [] splice_direct_to_actor+0x2c8/0x820 [ 112.590393] [] ? generic_pipe_buf_nosteal+0x10/0x10 [ 112.590401] [] ? do_splice_to+0x170/0x170 [ 112.590409] [] ? security_file_permission+0x8f/0x1f0 [ 112.590416] [] ? rw_verify_area+0xea/0x2b0 [ 112.590437] [] do_splice_direct+0x1a5/0x260 [ 112.590444] [] ? splice_direct_to_actor+0x820/0x820 [ 112.590452] [] ? selinux_file_permission+0x85/0x470 [ 112.590462] [] ? security_file_permission+0x8f/0x1f0 [ 112.590471] [] ? rw_verify_area+0xea/0x2b0 [ 112.590478] [] do_sendfile+0x503/0xc00 [ 112.590488] [] ? do_compat_pwritev64+0x180/0x180 [ 112.590497] [] ? __might_fault+0x114/0x1d0 [ 112.590505] [] SyS_sendfile64+0xd1/0x160 [ 112.590512] [] ? SyS_sendfile+0x160/0x160 [ 112.590519] [] ? do_syscall_64+0x4a/0x570 [ 112.590527] [] ? SyS_sendfile+0x160/0x160 [ 112.590534] [] do_syscall_64+0x1ad/0x570 [ 112.590542] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 112.591027] Kernel Offset: disabled [ 113.964905] Rebooting in 86400 seconds..