0', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = getpgrp(0x0) ptrace$setopts(0x4200, r3, 0x5471, 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd}]}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/68) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x0, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) write$P9_RLERRORu(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000702000b004065746830266e6f6465766b88e9e879931301000000f742d03d273287acb395b7e30a7125abc00edc56243dba390ed3c40a29ad537de68072c02b6b1ac26e8aae3c605d297d3bb4fc8067e86290a5c49339afb8c96a4c214f7b69557b74260a4ea77c142209469b04003934a785802ed2eefe4e14e8b24c5150ac6708d0c15158e7447720000000000000ba593d83881cee7281b68c6f5a48c71613de7d3050cf8f50fb41b4f59ee691d7982660de1abe1155901f2216f5d337da89dbde2e9255822573f489ea5e187db335420d1450fbe2eefac28c706c"], 0x18) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) dup(r3) 12:17:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316", 0x5e, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000940)='nfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) r6 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x820400, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_loose='cache=loose'}, {@cache_none='cache=none'}, {@mmap='mmap'}, {@access_uid={'access', 0x3d, r7}}, {@cache_mmap='cache=mmap'}, {@mmap='mmap'}]}}) 12:17:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) [ 306.992447] FAT-fs (loop0): bogus number of reserved sectors [ 306.998898] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) sched_getparam(r2, &(0x7f0000000240)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10002, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r5) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x0, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x84420, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@afid={'afid', 0x3d, 0x2}}, {@nodevmap='nodevmap'}]}}) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316", 0x5e, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/8) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) write$P9_RLERRORu(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000702000b004065746830266e6f6465766b88e9e879931301000000f742d03d273287acb395b7e30a7125abc00edc56243dba390ed3c40a29ad537de68072c02b6b1ac26e8aae3c605d297d3bb4fc8067e86290a5c49339afb8c96a4c214f7b69557b74260a4ea77c142209469b04003934a785802ed2eefe4e14e8b24c5150ac6708d0c15158e7447720000000000000ba593d83881cee7281b68c6f5a48c71613de7d3050cf8f50fb41b4f59ee691d7982660de1abe1155901f2216f5d337da89dbde2e9255822573f489ea5e187db335420d1450fbe2eefac28c706c"], 0x18) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) dup(r3) 12:17:00 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 307.346548] FAT-fs (loop0): bogus number of reserved sectors [ 307.353374] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x80000000000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) write$binfmt_elf64(r1, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], 0x46a) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) timer_create(0x6, &(0x7f0000000780)={0x0, 0x34, 0x1, @thr={&(0x7f0000000e40)="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", &(0x7f00000001c0)="33a3a3fb"}}, &(0x7f00000007c0)=0x0) timer_gettime(r6, &(0x7f0000001e40)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000200)=""/134, 0x86}, {&(0x7f0000000840)=""/131, 0x83}, {&(0x7f0000000900)=""/185, 0xb9}], 0x3, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x0, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x20000, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) write$P9_RLERRORu(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000702000b004065746830266e6f6465766b88e9e879931301000000f742d03d273287acb395b7e30a7125abc00edc56243dba390ed3c40a29ad537de68072c02b6b1ac26e8aae3c605d297d3bb4fc8067e86290a5c49339afb8c96a4c214f7b69557b74260a4ea77c142209469b04003934a785802ed2eefe4e14e8b24c5150ac6708d0c15158e7447720000000000000ba593d83881cee7281b68c6f5a48c71613de7d3050cf8f50fb41b4f59ee691d7982660de1abe1155901f2216f5d337da89dbde2e9255822573f489ea5e187db335420d1450fbe2eefac28c706c"], 0x18) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) dup(r3) 12:17:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000580)=0x0) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000001840)) write$FUSE_ENTRY(r0, &(0x7f0000001880)={0x90, 0xfffffffffffffffe, 0x4, {0x2, 0x3, 0x9, 0xfffffffffffffffd, 0x2, 0x4, {0x1, 0x0, 0x10001, 0x7a, 0x4, 0x1, 0x20000, 0x4, 0x40, 0xfffffffffffffffd, 0x10001, r3, r4, 0x1000, 0x8}}}, 0x90) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x2) openat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000001940)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000240)={@loopback, @empty, @remote}, 0xc) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0xffffffffffffff2a) getsockopt(r0, 0x4, 0x10001, &(0x7f0000000840)=""/4096, &(0x7f00000000c0)=0x1000) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) nanosleep(&(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000240)) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000840)=""/232, 0xe8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r6) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)={0x2004}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000780)={0xb00, 0x0, {0x0, 0x1, 0x800, 0x1, 0xffffffffffffffff}}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x0, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) keyctl$revoke(0x3, r4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) sched_setattr(r5, &(0x7f0000000180)={0x30, 0x7, 0x1, 0x6, 0x0, 0x9, 0x69, 0x9}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/8) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 307.665449] FAT-fs (loop0): bogus number of reserved sectors [ 307.671389] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000940)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1000, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@cache_loose='cache=loose'}, {@access_uid={'access', 0x3d, r4}}, {@cachetag={'cachetag', 0x3d, 'syzkaller\x00'}}, {@access_client='access=client'}, {@dfltuid={'dfltuid', 0x3d, r5}}, {@nodevmap='nodevmap'}]}}) 12:17:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000580)=0x0) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000001840)) write$FUSE_ENTRY(r0, &(0x7f0000001880)={0x90, 0xfffffffffffffffe, 0x4, {0x2, 0x3, 0x9, 0xfffffffffffffffd, 0x2, 0x4, {0x1, 0x0, 0x10001, 0x7a, 0x4, 0x1, 0x20000, 0x4, 0x40, 0xfffffffffffffffd, 0x10001, r3, r4, 0x1000, 0x8}}}, 0x90) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x2) openat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000001940)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000240)={@loopback, @empty, @remote}, 0xc) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0xffffffffffffff2a) getsockopt(r0, 0x4, 0x10001, &(0x7f0000000840)=""/4096, &(0x7f00000000c0)=0x1000) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000240)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) prctl$setfpexc(0xc, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x0, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) getdents64(r2, &(0x7f0000000300)=""/69, 0x45) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x0, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000840)={{0x2, 0x1, 0x5, 0x3, 0x800}, 0x8, 0xe8e, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffff9}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) getrlimit(0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x18000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) ptrace$getsig(0x4202, r5, 0x8, &(0x7f0000000200)) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r5) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r6) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000180)={0x2, 0xffffffff}) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'bond_slave_1\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="b8b3f4c8f22500d6a85ad58906faff0000000000000000000000000000000000000000f9000048e05b07a6651f4971bedf22fcd3cb3af9cc76a03a66f4a3000000000000"]}) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000200)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) seccomp(0x1, 0x0, &(0x7f0000000780)={0x7, &(0x7f0000000300)=[{0x80, 0x80000001, 0x3, 0x3}, {0x7fff, 0xffff, 0x5, 0x4}, {0x3, 0x9, 0x8, 0x10001}, {0x8000, 0x7fff, 0xd0c, 0x7fffffff}, {0x4, 0x5, 0xbd, 0x9}, {0x2, 0x8, 0x10001, 0x7fff}, {0x49, 0x80000001, 0x0, 0x3ff}]}) 12:17:01 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x20000, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 308.799015] FAT-fs (loop0): bogus number of reserved sectors [ 308.804866] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x6, 0x30c}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) fchmodat(r2, &(0x7f0000000180)='./file0\x00', 0x20) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/access\x00', 0x2, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x0, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:02 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x3f, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x98000, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) truncate(&(0x7f0000000280)='./file0\x00', 0x800) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x41, 0x0) 12:17:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r2, &(0x7f0000000200)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000880)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x0, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000180)) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) r5 = request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000940)="6367726f7570656d30a7a7630000000000000000a1b3ae45629abc12c5dd1878d6157bc90ee76bc86f790cccd05930df2eda9867b0013139e3d7d741982db6a465d0e97ee8354455c8346bda3740904d4bde9e2b23c15751512cf971e6e24d3ce11bcbb8a85cc525b323c91376970dea21d57f741333e1db54b54a56121c18933c6b88edf4dd4890e4a97de78032091fe583db5f073c5e72c61d6057f58b887a598ce6e850b9a44263733fe5547846ccca4eb6dfa28215d2cfc218f752f75641b455dcaa0a9003ffb44a45ab1d5e", r4) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000300)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x5) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:02 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='devtmpfs\x00', 0x0, &(0x7f0000000cc0)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x8000000000000000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) connect$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000940)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000840)="42629b4ffad47c439b93a1e6cf925780e710cffe3482feb9037d61f62a5a6f29dca0507c46cf90359c31d9459b431e834d9f0963de677e1bc2049a85fd31d7f4cc135a257f146e8331e77a2de98ab23c8216055f5662b5e63e9607c869cfb685c8931094f9f698dd12188128c78e40bbd591e612b622452be7d8541edb0fd73484a7ceab3d7c706e7f547b8abde2ebf919b8bc8446c917345493630548b185d86e170a2799131121035e22b8124d387a8e1304c9d47075960e44a453b337d2bfbd6d49506e367e328145c5", 0xcb}, {&(0x7f0000000280)="8669071a43a89782636a635ec930d5e0", 0x10}], 0x2, &(0x7f0000000a40)=[@rights={0x38, 0x1, 0x1, [r1, r0, r0, r1, r1, r0, r0, r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x88, 0x4000080}, 0x40) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r6) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGSW(r7, 0x8040451b, &(0x7f0000000b00)=""/70) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000005c0)) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:02 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000840)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955805af5b166b3b550be0e696c817ae6fd1ef24e5364e8c7b82575559069a8721ec410fcffea3b69b9305282ce07d9cfa", 0x8b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') accept$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x0, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) socket$inet(0x2, 0x6, 0xfffffffffffffffd) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x10, 0x1, 0x1}, 0x9}}, 0x18) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000001c0)={0xe, 0x7, 0xfffffffffffffffc, 0x0, 0x97, "b71cfed5375d916f652a2a19977bc8161b05c6bd0496c8655cdd37ef047b33e5efa560ef1e32162dc6bcc52a5d8edb6836e7f235d586aaaa41bf06f93cafc2e5e84349c397417a2f1e3af2d40a95abf2ab58392d188654ac038b6a50ba9da176765f1a82b8942e374eace77638101c30d9f007c33f4006e7b16b7dde84995bdc471a6133d93861105566db10afcdd112ac81bcec994b5d"}, 0xa3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0xfffffffffffffffe, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) [ 309.420255] FAT-fs (loop0): bogus number of reserved sectors [ 309.426109] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000780)="fc98f93c4380012577913e8dc1574bd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695000000000000000000000000000000", 0x380, r4) ioctl$TIOCGPTPEER(r2, 0x5441, 0xfffffffffffffffe) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000180)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TIOCCONS(r2, 0x541d) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={'vlan0\x00', {0x2, 0x4e22, @remote}}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x0, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getcwd(&(0x7f0000000ac0)=""/92, 0xff6f) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000880)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4004080}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0x5c, r5, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x198000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xf}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x90}, 0x84) write$FUSE_BMAP(r2, &(0x7f0000000180)={0x18, 0x0, 0x6, {0x8}}, 0x18) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='user\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000240)='user\x00', &(0x7f0000000280)='em0\x00') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='vboxnet1\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:03 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffde5, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) r3 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x12600, 0x41) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000240)={0x5, 0x4, 0x101, 0xfffffffffffffff8, 0x8000}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000001c0)={0x401, 0xfffffffffffffffa, 0x7, {r4, r5+30000000}}) ioctl$TCSBRKP(r3, 0x5425, 0x1f) 12:17:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000840)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955805af5b166b3b550be0e696c817ae6fd1ef24e5364e8c7b82575559069a8721ec410fcffea3b69b9305282ce07d9cfa", 0x8b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) writev(r0, &(0x7f0000000940)=[{&(0x7f0000000840)="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", 0xfc}, {&(0x7f0000000200)="5ed31d682fe3035bd9aadf2417ad51c875e21525322a5de079828016f707bfb3a09ef84d538dce303a3e5b8ba513cdda9e4aff04930b84bda534d9455c6810d2546f910798e6a155a6c9b90ec66435737b2da4c64c8f884fbe367d11f784251bc73e9ebbc9ecb94fc47f0e9c766eaa813b1874a2201305c71f78db36b3543778b5e531feef851aab6bc3d8221a50f1ca463deceab61bb75d9fe06c91d899a26a8a7488a58fc2bfcaf83f402bb9542289f9170709220c2d2d04061442", 0xbc}, {&(0x7f0000000040)="a91953663a6ab01dc7d77d2c70af983bd498278d33d1350cc5d0e75217", 0x1d}, {&(0x7f00000000c0)="9f1fa1ca9d5f776aef9109a44618b2b00d7cba3945910bf2d91adbe496ea46dd651212d2a01c1423e0a6d8363635dcd0dc9eb8dfd874d458f4e02d25", 0x3c}, {&(0x7f0000000780)="dcc276d1edd0b9c24af42a0d9eafa7eebb8cea12e08e140fdc08e96226d67ca345e9afee1340d63c4ce0a0d97124dc7520711e333973d3acd1ece2a27663f9cc108543eda5706ba01b7cc9e5045eb8cffe035ee2375a8be2a60c66c8fae13db7b738a409592b95df59f9c6c04ec15b60c04e", 0x72}, {&(0x7f0000000180)="3c58b425951a7898a3a9c4c8a9e50b3cf5d0f78a", 0x14}], 0x6) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000840)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955805af5b166b3b550be0e696c817ae6fd1ef24e5364e8c7b82575559069a8721ec410fcffea3b69b9305282ce07d9cfa", 0x8b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000280)=0x1b, 0x4) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000180)=0x68) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) [ 310.195681] FAT-fs (loop0): bogus number of reserved sectors [ 310.201860] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:03 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9913, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000280), &(0x7f00000002c0)=0x40) ioprio_get$uid(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x5, 0x558, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000840], 0x0, &(0x7f00000001c0), &(0x7f0000000840)=ANY=[@ANYBLOB="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"]}, 0x5d0) 12:17:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) 12:17:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x40000099, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0x0, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000840)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955805af5b166b3b550be0e696c817ae6fd1ef24e5364e8c7b82575559069a8721ec410fcffea3b69b9305282ce07d9cfa", 0x8b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x1, 0x9, 0x1f, 0x81, 0x1d0285b2, 0x8ec, 0x1, 0x1ff, 0x0, 0x7, 0x100, 0xfffffffffffffff8}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0xdd16, 0x5, 0x8, 0x0, "3137609ec1431ef59d2492fd42d2822ca90edb25ba547170a891891ed6d6a273"}) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 310.554541] FAT-fs (loop0): bogus number of reserved sectors [ 310.560418] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:03 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) gettid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) sched_setattr(r2, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0x10002}, 0x2000000000000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000540)={0x7, {{0x2, 0x4e24, @remote}}}, 0x88) setuid(r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$KIOCSOUND(r0, 0x4b2f, 0x80000000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r4) r5 = request_key(&(0x7f00000007c0)='id_resolver\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000880)='/dev/zero\x00', r4) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000003c0)={&(0x7f0000ff0000/0xf000)=nil, 0xf000}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x480081, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r6 = getgid() write$P9_RGETATTR(r2, &(0x7f0000000940)={0xa0, 0x19, 0x2, {0x202, {0x2, 0x2}, 0x0, r5, r6, 0x3, 0x4, 0x100000001, 0x3, 0x1, 0x10000, 0x101, 0x1f, 0x7, 0x6, 0x0, 0x6, 0x4, 0x3a59, 0x8000}}, 0xa0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r7 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r7) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) r8 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r8, &(0x7f0000000240)={0x1}) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000780)='posix_acl_access', 0x10, 0x2) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r9, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) getrusage(0x1, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000180)={0x8, 0x6, 0x7}) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{&(0x7f0000001400)=@alg, 0x13, &(0x7f00000026c0), 0x14, &(0x7f0000002740)=""/218, 0xda}}], 0x40000000000004a, 0x0, &(0x7f0000002e40)={0x77359400}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@broadcast, @broadcast, @dev}, 0xc) sendmsg$nl_generic(r3, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:04 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x4}, {0xfffffffffffffffd, 0xfffffffffffff164}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) rt_sigprocmask(0x2, &(0x7f00000001c0)={0x6}, &(0x7f0000000200), 0x8) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x4000000) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000200)={0x81}) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) getsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f0000000200)=""/40, &(0x7f0000000240)=0x28) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) ioctl$KDSKBLED(r1, 0x4b65, 0x3a6) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) getrusage(0x1, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000180)={0x8, 0x6, 0x7}) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @remote}, 0x8) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000180)={0x18, 0x1, 0x0, {0x7ff}}, 0x18) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000180)={0x11, @local, 0x4e21, 0x1, 'dh\x00', 0x20, 0x8, 0x1c}, 0x2c) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x3, 0xb9, [], 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f00000001c0)=""/185}, &(0x7f0000000300)=0x78) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000840)={0x6, {{0xa, 0x4e20, 0x101, @ipv4={[], [], @remote}, 0x1}}, 0x1, 0x6, [{{0xa, 0x4e24, 0xfff, @local, 0x1}}, {{0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffff7}}, {{0xa, 0x4e22, 0x80000000, @ipv4={[], [], @multicast2}, 0x1000}}, {{0xa, 0x4e23, 0x80, @empty, 0x7}}, {{0xa, 0x4e23, 0x2, @empty, 0xfffffffffffffff7}}, {{0xa, 0x4e21, 0x2, @mcast1, 0xfffffffffffffff8}}]}, 0x390) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) 12:17:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x2, 0x100000001, 0x131, 0x10001, 0xffffffffffffffc2, 0x0, 0x8, 0x5, 0x8, 0x6, 0x7ff, 0x8}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fchmod(r2, 0x48) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x9, 0xffff, 0x140000000000000, 0x5, 0x0, 0x4, 0x20000, 0x5, 0x8, 0x0, 0x3, 0x3, 0x20, 0x20, 0x2ba9, 0xffffffff80000001, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x100000001, 0x200, 0x1, 0x0, 0x1, 0x4, 0x0, 0x9, 0x1, 0x401, 0x8001, 0x2, 0x20, 0x5, 0xfffffffffffffffb, 0x101, 0x0, 0xe788, 0x3, @perf_bp={&(0x7f0000000240)}, 0x804, 0x2, 0xffff, 0x7, 0x4, 0x10000}, r4, 0x7, r0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000804) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x3fd, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:04 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$selinux_user(r0, &(0x7f0000000180)={'system_u:object_r:mount_exec_t:s0', 0x20, 'unconfined_u\x00'}, 0x2f) socket(0x3, 0x8080b, 0x5) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180)=0x2000000003, 0x343) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x5, 0x81, 0x613}}, 0x28) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000780)="0085e59fcae7a5d578342f98df985374561d312edf5e4974b5695e444290febc92d51549acf76ddf98b0e9d1ba7b0b0755eac774a964d5cabc6b0c9fe853aa700f687264043b679302331e", 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) getpeername$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e00)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, r3}, 0x14) 12:17:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, r4, 0x5) ioctl$TIOCGPTPEER(r2, 0x5441, 0x20000) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000180)={0xffffffff, 0xfffffffffffffe00, 0x3}) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) getsockname$netlink(r2, &(0x7f0000000200), &(0x7f0000000240)=0xc) 12:17:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) [ 311.890866] FAT-fs (loop0): bogus number of reserved sectors [ 311.896729] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000840)=""/225) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, r5, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000180)=0x5) ioctl$TIOCGPTPEER(r2, 0x5441, 0x4000000003) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @rand_addr}, &(0x7f0000000200)=0x3cc, 0x2) 12:17:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x5) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000180)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="fc98f93c4380012577913e8d3a7dd8069a2be4091fd3624885483f850971a82f8c8b342f9dcac60042929b441eda19d4e007b39ff8bf33db68938f7ce0a6d165dda65253cf52ad094e55e372a6955d8342176648f6474fab63bf132caad3e45036a75584e2d194de7bb475034cf52ca7d8dc00000000000000000000000000", 0xfffffffffffffe32, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x101000, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'\x00', 0x1}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)=0x0) capset(&(0x7f0000000300)={0x0, r4}, &(0x7f00000003c0)={0x2, 0x1, 0xffffffff, 0x9, 0x8001, 0x200}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x9, 0x3, 0x3, 0x8, 0x9, 0x8694, 0x1}, &(0x7f0000000240)=0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000180)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) chmod(&(0x7f0000000200)='./file0\x00', 0x41) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) write$P9_RLINK(r0, &(0x7f0000000240)={0x7, 0x47, 0x1}, 0x7) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000280)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x80, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@fscache='fscache'}, {@loose='loose'}]}}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x20000, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) read$eventfd(r2, &(0x7f0000000200), 0x8) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000240)={0x5, 0x9aa, 0x5}) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000200)=0x14) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x602, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000180)=0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) modify_ldt$write(0x1, &(0x7f0000000200)={0x800000000000000, 0x20000800, 0x2000, 0xa6, 0x8, 0x0, 0x7, 0x194, 0x401, 0x400}, 0x10) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f0000000280)='./file0/file0\x00', 0x1) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x4200, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) getpgrp(r4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) bind$unix(r2, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl(r3, 0x7ff, &(0x7f0000000200)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:05 executing program 7: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000700)="fc", 0x1, r1) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x2000000100, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000440)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000240)={0x4, 0xffffffffffffff62, 0x80000000, 0x0, 0xf}) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000780)={0x1, &(0x7f0000000300)=[{0x10000, 0x8}]}) ioctl$KDSETLED(r1, 0x4b32, 0x31a28859) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x6, 0xd26}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000840)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @rand_addr}, &(0x7f0000000880)=0x10, 0x800) 12:17:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000180)=0x9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, 0x0, 0x0, 0x2, 0xffff, 0x2}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$P9_RREADDIR(r0, &(0x7f0000000080)={0x49, 0x29, 0x1, {0x5, [{{0x10, 0x4, 0x3}, 0x1, 0x6, 0x7, './file0'}, {{0x40, 0x0, 0x4}, 0x1, 0x2008, 0x7, './file0'}]}}, 0x49) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getuid() r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x1, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e22, 0x0, @local, 0x3}, {0xa, 0x4e21, 0x1820, @remote, 0x1000}, 0x1, [0x2, 0x3f000000000000, 0x8, 0x5, 0x1, 0x10000, 0xd62, 0x80000000]}, 0x5c) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mknodat(r1, &(0x7f0000000300)='./file0\x00', 0x6030, 0x7ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000940)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setreuid(r6, r7) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000180)=0x9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file1\x00'}, 0x6e) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r2, &(0x7f0000000840)=""/202, 0xca) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0xfffffffffffffeae, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x4000000001008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) socketpair$inet(0x2, 0x4, 0x100000001, &(0x7f0000000300)) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000240)=0x6) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x7fff, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x9) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x2, 0xfffffffffffffffe, 0x1, 0x9}]}, 0x10) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) readlinkat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/177, 0xb1) prctl$seccomp(0x16, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x0, 0x2fd, 0x3, 0x4}]}) clock_getres(0x7, &(0x7f00000000c0)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 7: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r1) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000840)=""/243) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r5, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffff026}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8800}, 0x4040) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 313.499740] FAT-fs (loop0): bogus number of reserved sectors [ 313.505603] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:06 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) delete_module(&(0x7f0000000200)='#mime_type]\x00', 0x200) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000240)=""/163, &(0x7f0000000300)=0xa3) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000180)=0x10, 0x0) 12:17:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) listen(r2, 0x200) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000280)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240), &(0x7f0000000300)=0x4) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000200)={0x1, 0x9, 0x0, 0x9}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000180)={'bridge0\x00', {0x2, 0x4e22, @local}}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) ioctl$RTC_AIE_ON(r2, 0x7001) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000400)=0x7, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000840)={{0x7, 0xffffffffffffff06}, 'port0\x00', 0x5, 0x10, 0x6, 0xfff, 0x2, 0x100000000, 0x80, 0x0, 0x4, 0x6}) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:06 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) [ 313.922300] FAT-fs (loop0): bogus number of reserved sectors [ 313.928200] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$KDDISABIO(r0, 0x4b37) accept4$inet(r0, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0xfffffffffffffe7e, 0x801) 12:17:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x1, 0x0, 0x0, 0x3, 0xffff, 0x80}, 0x4400000000000000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:07 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) ptrace$setopts(0x4206, r2, 0x1, 0x2) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='omfs\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:07 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @multicast2}, &(0x7f0000000200)=0xc) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:07 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000300)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000180)) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000280)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000780)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000200)=""/77) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) [ 314.339979] FAT-fs (loop0): bogus number of reserved sectors [ 314.345895] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x480802, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x8, 0xff8, 0x1, 0x0, 0x3}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2b0000000300d3ea000000000000000000000004e5ff000028237f000000000073797a050000000000000014720ae233f898fe9169596c169e0bc5140f42cba3a4c5c29a492adc646408346f831ec3985046c28957619caa930f365bbddbb5b4b400000000000000671347d630728d4023e02c137511f79206f5cab290f457def60f2fadaa04e07190e9bebe4a448b222b3e26ad5581c6d87403b7f8883b2925528161b82b6750"], 0x2b) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000580)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:07 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:07 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 314.391187] FAT-fs (loop5): bogus number of reserved sectors [ 314.397277] FAT-fs (loop5): Can't find a valid FAT filesystem 12:17:07 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000180)) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0xe, 0x80003) 12:17:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:07 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:07 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:08 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000300)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1007ffd}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) epoll_pwait(r0, &(0x7f0000000280)=[{}, {}, {}], 0x3, 0xfff, &(0x7f00000002c0)={0x100000000}, 0x8) sendto$inet(r0, &(0x7f00000001c0)="5e53db9fb6f01ecdd7b7f0bc", 0xc, 0x4081, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2fd362000600000000000000000000000100000000000000020000000000000006000000000000002a757365722e00"], 0x2f) setsockopt$inet6_buf(r2, 0x29, 0x40, &(0x7f0000000000), 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000003c0)) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x7598263a, 0x10000) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700), 0x0, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 314.920562] FAT-fs (loop5): bogus number of reserved sectors [ 314.926440] FAT-fs (loop5): Can't find a valid FAT filesystem 12:17:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x181201, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000180)="010000080400001f0000", &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000280)="75aff60996e2b0", 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r6 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000200)='/dev/zero\x00') accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) sched_setattr(r5, &(0x7f0000000280)={0x2e, 0x6, 0x0, 0x165, 0x4, 0x1, 0x4000000000000000, 0x1}, 0x0) 12:17:08 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r1) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) readahead(r0, 0xd138, 0x8) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 315.135954] FAT-fs (loop0): bogus number of reserved sectors [ 315.142303] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:08 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:08 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f", 0x31, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x2}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x1b0c0e1, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @rand_addr=0x8}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, 0x22, 0x1, 0x6, 0x9, 0x2, &(0x7f0000000180)='rose0\x00', 0x0, 0x400000000, 0x4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000200)={{0x322, 0x8}, 0x1, 0x0, 0x7, {0x9, 0x7}, 0x10000, 0x8}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:08 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r2, &(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x8001, 0x9, 0x81, 0x0, 0x1}, 0x14) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x10c02, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000180)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r1, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 315.333013] FAT-fs (loop5): bogus number of reserved sectors [ 315.339122] FAT-fs (loop5): Can't find a valid FAT filesystem 12:17:08 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_pts(r0, 0x4000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'yam0\x00', {0x2, 0x4e21, @broadcast}}) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7c", 0x49, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 315.425115] FAT-fs (loop0): bogus number of reserved sectors [ 315.433670] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:08 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:08 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) prctl$setfpexc(0xc, 0x80) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000300), 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000280)=0x68) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) r5 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000980)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000e00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000b00)={0x2a8, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x1d0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8, 0x1, 0xf3a, 0x1}, {0xffff, 0x2, 0xfffffffffffffffd, 0x9}, {0x4, 0x1f, 0xffffffff7fffffff, 0x2}, {0x7ff, 0x6, 0xffffffff, 0x400}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1, 0x2, 0xda8, 0x1}, {0x101, 0x8, 0x6, 0x4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000000}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r8}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x4000884}, 0x4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSBRK(r2, 0x5427) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) sched_setparam(r9, &(0x7f0000000180)=0x7fff) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r9, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) sched_getaffinity(r3, 0x8, &(0x7f0000000200)) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad09", 0x55, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 7: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r1) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x480, 0x18) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r2, &(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1, 0x1d, 0x11, "f9a51c1e675d65376c4e8ba22abd2ef00b58fe9f5d67c18047a184baabe025f5e529696cb5cc607fc4c5e456dac1bf6e20ac4189148c51e073e4541b5e435972", "2860ad17403777d0585b515e560b5425f2e3d85ef61a644639238968a2965bcec54e6387b58e2a6d86e750f42e74f792827af8d31fc33d47ff0e9b8d1bddbe4e", "3cd08944d155851a1ec732e0808d1b11d2cb7fc803a087e1610010aa497a4056", [0xaf9, 0x80]}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r1, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000180)) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:08 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=""/101, 0x65) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000fec000/0x14000)=nil, 0x14000}, &(0x7f00000002c0)=0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r3) pkey_alloc(0x0, 0x3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) r5 = getpgrp(0xffffffffffffffff) setpgid(r4, r5) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000180)={0x5, 0x4, {0x0, 0x8, 0xff, {0x1, 0x400}, {0x2, 0x3ff}, @rumble={0xfff}}, {0x55, 0x6, 0x79, {0x200, 0x77e}, {0x1000}, @cond=[{0x9, 0x1, 0x1000, 0x5, 0x3, 0x7}, {0x0, 0xfaff, 0x3, 0xffff, 0x7}]}}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000240)) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) tkill(r4, 0xf) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000180)={@broadcast, @loopback, 0x1, 0x3, [@multicast1, @empty, @multicast2]}, 0x1c) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316", 0x5e, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x101000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000780)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0xfffffffffffffe96, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x8080, 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$BLKPG(r2, 0x1269, &(0x7f0000000180)={0x4, 0x8, 0xed, &(0x7f0000000840)="3189c7aa0d4cf84f524cfac951e5e8f4ea86e3a6baccd8aa65dcbefd94f10029153a71b2f220723659c96532fad9623e0ef3bf2650e45aadb1de6a9bac602f4aba5e8e84cbd5f82ce28f8d3e9ec3a5d59082a7c605d5f7829668d01d6ba9304f831938f152aaa920afff95390700e751e7bddaaf3f93dc719a19e80e7b800c7b30da42a09cd745dc5565ed173b33cc3593d273697fa383dc1dc4111f17f28358bc986d89a340592f28619cec8ef52da98adeb6eb8f35de392e926a6959f1e8fb1435a5bdfe9bf688131267667e317d13d8a5c842ffe10608dc03edb4435b59f0d0cc1f507b036c258c3273858a"}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f0000000040)=0x54) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f0000000300)=0x44) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r1) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) [ 316.109036] FAT-fs (loop0): bogus number of reserved sectors [ 316.115099] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:09 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r1) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000180)) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d83161766", 0x60, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 7: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r1) keyctl$set_timeout(0xf, r1, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0xfffffd6c, 0x0) 12:17:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000180)={0x7ff3, 0x0, 0x7, 0x7, 0xffffffffffff8000, 0x200, 0x3, 0x5, 0x7, 0x0, 0x8, 0x91d}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000180)) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r4 = gettid() r5 = fcntl$getown(r1, 0x9) setpgid(r4, r5) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000240)) socketpair(0xb, 0x80002, 0x7, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0x3}, 0x4) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000300)) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000780)='./file0\x00', 0x40000, 0x20) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000280)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x8, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x1, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) readlinkat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/177, 0xb1) prctl$seccomp(0x16, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x0, 0x2fd, 0x3, 0x4}]}) clock_getres(0x7, &(0x7f00000000c0)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x4000, 0x1}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000300)={0x3ffffffffffffd1f, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000180)=""/61) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000b40)="ec3323a7228808846a792cb095b0702a285caab3b9e059df6cdabed382f605a95f4c3e77a6f7e42c1e2686953f8e2423c77f9afd3db0854b8ca4b094c966070a76730110fdddae93ffd552f439e614c68a0d339e480865966f7a50b1fd8c2db9cd23d5c72035b16e90bc3d472ed81480f0ce5e0c3a2962566d102b81c6fbfec5f8be9745de3e9eb1e4fb0910ade1ba61ac135489fd5218bfbec1acf4a7ecb0cb798c03871cb4b2c8c25a88c54cc109cbaeb6a4", 0xb3) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) keyctl$instantiate_iov(0x14, r4, &(0x7f00000000c0)=[{&(0x7f0000000840)="b881f656a9c228673f87fb99e4656b0e48b9cc849b0117f54f4fbde1b8c7a62459ceac77868270fd81f64b13ba755924389def9f6a17171d5aaefe24045fb53b4f999381f4558ff576a103dcdd3f0704634c0327cdc5e0bbc43c0ed3b968e79af1e40d0240a8a005de7a2d1cfc1c806bbac1753c22678a3ba3712f0c818c6d93ed174dc0a8f0804d57f51a0296f7d2c6aa004d385f0883f5a38c3f88ca343f8305881016c59423d623bd421e6f13f7093a9737048d6aeee8a204155997f8b062aec2f0595485ea4d20f9edfe46d013e011e7cb9394647beb91bc98177df933878d19b158e3e9890263bc6c202bbcaed6f3c2ee3ff9221fd1bb153b236e", 0xfd}, {&(0x7f0000000040)="db89531eca155a580af45cf8df3cf52968e8991a69da69d2ecd3a78f240e30bce1042319", 0x24}, {&(0x7f0000000940)="8f379c41a881d8fca5f82feb03dcf870d6d5bdf84a4831fbae5fe008df58bb77147cf3db5842f0242e75efad028bb3f32baf585aa89cdc3f1b4dfac4899ce7817a76bf2660e96e030423452975b0e2fb6c8a2f921c18f1c1d1ac021380c64a33a5fef30cc0dcd83dd10f86ccdf6af86ac8a080e291fc1aeae8de90a15a3fe114d1a39cdeb107c094456419c6a624e75ba1e988c43af875eba5a6c97ca316db876988b3f9c11b07dcefb549cf376631b383ae4cea0d88e22bef5af296fc770171cd920e55fb16", 0xc6}, {&(0x7f0000000a40)="780d692c4a184c4f6cfd9c6aca3a9e9e3f95539f35c2d04502ff23be6f59977c5ea4f1fbd9cf21373ae78a7d7ae6df81d05f425cc9164e3df4c723d4c341da4e6f7890aef35b8d1cf48070b1065bd891b73160d83fa1da1ddfca36518142c0a58a7eb657a8ebb5a4d3b93606f616fe0f7d2c2d70a35935761c92eedf56428041aa2995b4900e38e9996fc50fe341a135a9287c14d5ed36656c6a0b25de30d2661bf6e5a0021f30614ac259a10be4e138f20d5f205f605e4ef9bd1621e56dd959f1ec42dca4810ca6f58c68d9ec85c1297be055fed3a8658ffca7c803f156f5916b10608af1df394211a52b2428ce9c944a83a2601df80e2233d1064104101e", 0xff}], 0x4, r4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000840)="cacf1da1ecc70b5c8062bb6016b222a7e2c2197881c3cafd18e749e8db3141bb7fa421f446733264903e2ddbb857b84b9ddad8e02418e28dac4317891ad933cc31109b180a4d4f22c9d8519a1e6512f38a57d1258680345879ae26c1c4cb4713bef40ee41602b5c8105efb70390f20916ff7bb3aa0e43d5e2e85b631b5363381e75f9420854f15e191213b30e3f690c5534ec29e2111bc0ca44e1f10b210069549e2374ddeecdaf8dc05d3f0657a03a754f397ad38681690d7f24ed54d8f4fc12689eb3603620612b4ce47f31ab81b552e7cf13b1f03acbe8244512d4db585ca39ab34602f4c7bda85663914", 0xec}, {&(0x7f0000000940)="29b04eabc7a0ec84d80e2d5f3aa49935337228f49d124903389c0f176548110981b3b3fcaf9e2f07d9de28002bbe019d9484a7f26d62f3c11997cb60192794941c7f9d1bbbc23e058b39958f1acb7258d08080a416e86da52f2ad533cde1088ab56934dc2944193480f9a6e4286b70b02cddbfff9c7da6f06d8fe204339da212466c1451d08f6972c02ae9112bdd1c37d262d5a20056b70507cfa7f5075ea153f6648390b50086d888508d7574568fa06e85481858830abde9f6afca18c025bd65395947af3ee0d82997fc78cdecd69c9be5bdcab0895c6ba14d156d07962d5724b5af2a", 0xe4}, {&(0x7f0000000a40)="ef80bcbbff590f13c6b11b5ebfcefea5906a27b43b0d3cb652bd0983d81e1e6a6fc8aabce89175d95500cafc9cba5a1b2b2a7b5678ae926bb000e9e0cfdccf9f6b4377cf6c31d9c21308e2f250c829cf728f9203cb0f14bdba6334a95d395c6b7a4591f1a672f2160050b3524fab84c5a179132736f22941635865e75f449a89eccde4bd4b4cf051489d767f38517e150b2591015c61443e1e92570ea0d9781d4071ee85772ced0fcee3cec611364516029bd6516917ece435d582703cad83246e9993b412bf7e2237d51f28741fa9bf4dd6fa", 0xd3}, {&(0x7f0000000180)="de1092bba193f8dd1a3ddf033e1563a5d58bdc8b6dd0242d672cc64095a139f6f7e906fbf62e0add79", 0x29}, {&(0x7f0000000b40)="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", 0x1000}], 0x5) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:09 executing program 7: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r3 = gettid() setpriority(0x0, r3, 0xffe) unshare(0x8000000) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r4, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r4, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2a9) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3a9) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xcdf) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 12:17:09 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) write$P9_RLERROR(r1, &(0x7f0000000180)={0x23, 0x7, 0x1, {0x1a, "292d7472757374656476626f786e657431232b286e6f64657610"}}, 0x23) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) eventfd(0x9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newrule={0x3c, 0x20, 0x306, 0x70bd2a, 0x25dfdbfb, {0xa, 0x30, 0x80, 0x1, 0xc76, 0x0, 0x0, 0x3, 0x10}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x9}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) keyctl$clear(0x7, r3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x80800) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) 12:17:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x5, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) prctl$setptracer(0x59616d61, r5) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc8070031") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000780)='syzkaller\x00', 0xffffffffffffffff) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="5b4abb93d6a5c6c6ade1324114a790b550461582ef", 0x15, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$sock_ifreq(r1, 0x89bf, &(0x7f0000000840)={'team_slave_0\x00', @ifru_settings={0x3, 0x60153338, @cisco=&(0x7f00000007c0)={0xd5b, 0x6}}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000a00)={@dev={[], 0x1d}, @remote, [], {@canfd={0xd, {{0x1, 0x2cc3, 0xffffffffffffff8a, 0x9}, 0x18, 0x2, 0x0, 0x0, "74fc76adc53e27b9bbf0b00907a597059f6c689c41984d42ffdadd55a6b88621b599b1d9feffa000caaf66b8572e66d3869f284a76d415c0d592ca1cb7a26207"}}}}, &(0x7f00000003c0)={0x0, 0x2, [0xfef, 0x8, 0x75, 0x200]}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000980)={0x1, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @remote}, 0x202, 0x401, 0x68da, 0x81, 0x6, &(0x7f00000001c0)='ip_vti0\x00', 0x5, 0xd7b, 0x7df}) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000940)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000880)) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000008c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 317.309422] FAT-fs (loop0): bogus number of reserved sectors [ 317.315407] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000780)='syzkaller\x00', 0xffffffffffffffff) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="5b4abb93d6a5c6c6ade1324114a790b550461582ef", 0x15, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$sock_ifreq(r1, 0x89bf, &(0x7f0000000840)={'team_slave_0\x00', @ifru_settings={0x3, 0x60153338, @cisco=&(0x7f00000007c0)={0xd5b, 0x6}}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000a00)={@dev={[], 0x1d}, @remote, [], {@canfd={0xd, {{0x1, 0x2cc3, 0xffffffffffffff8a, 0x9}, 0x18, 0x2, 0x0, 0x0, "74fc76adc53e27b9bbf0b00907a597059f6c689c41984d42ffdadd55a6b88621b599b1d9feffa000caaf66b8572e66d3869f284a76d415c0d592ca1cb7a26207"}}}}, &(0x7f00000003c0)={0x0, 0x2, [0xfef, 0x8, 0x75, 0x200]}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000980)={0x1, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @remote}, 0x202, 0x401, 0x68da, 0x81, 0x6, &(0x7f00000001c0)='ip_vti0\x00', 0x5, 0xd7b, 0x7df}) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000940)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000880)) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000008c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r4 = add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000780)="1a2f04d7eeae941761236edee89f8a63c3cba72628a74fccd46ee6c4ede2db6eb2001426a643bf23ed56b2c85693d3e4f316bae82e9830128236c0ea5c693d73e3868f78fb10464e1b8f09ce", 0x4c, 0xfffffffffffffffd) keyctl$clear(0x7, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)="08b08a29d3c67f87ce25699e8008bfbfe0923b303f0612409aff878ded75e24c87cb6422c0ff1042c0557ed2a568a687beee2087e6fb09cffa7e2dd9bbcd868f5253a43ffb809eeca0659667372b53bbb6b3b1056ff20be3554c33226995dbfc8cc1605000d30b3ee159a820610673dc1f5da437c094d6861496134f107d99b3a6d1dfeba32664897e28d6876f9340c463b050b45a50546f707941c0dd1b12", 0xffffffffffffffff) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r5) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(r2, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) eventfd(0x9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newrule={0x3c, 0x20, 0x306, 0x70bd2a, 0x25dfdbfb, {0xa, 0x30, 0x80, 0x1, 0xc76, 0x0, 0x0, 0x3, 0x10}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x9}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) keyctl$clear(0x7, r3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x80800) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) 12:17:10 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc8070031") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') keyctl$set_timeout(0xf, r5, 0x5) write$binfmt_aout(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x2b0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 7: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r1) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:10 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r3 = gettid() setpriority(0x0, r3, 0xffe) unshare(0x8000000) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r4, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r4, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f45664600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000040000000000000000000000000000000000000000000000000000c67e9b79000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000fcff0000000000000000000000000000000000000000000000000000000000000000000000000000000000e94c82c48db881c78fd03a86b5bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x2a9) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3a9) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xcdf) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 12:17:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x6) ioctl$sock_ifreq(r3, 0x8957, &(0x7f0000000180)={'ifb0\x00', @ifru_addrs=@llc={0x1a, 0x33f, 0x100000000, 0xa1, 0x7, 0xd4, @remote}}) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="a72805ff114de9d2c41b28017f26ec4628e8113c374ad37ca946e732d70fe0cd683ad4de8df027402fc382ec0f90705055c813c01aeec93c150b67192e56dd6f6f27d5861241652e", 0x48}], 0x1, &(0x7f0000000500)}, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000753000)='aio\x00', 0x5010, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r3, r4, &(0x7f0000000000), 0x80000002) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x6f) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, r6, 0x3) 12:17:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400), 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:10 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc8070031") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) [ 317.716884] FAT-fs (loop0): bogus number of reserved sectors [ 317.727596] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:11 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x400000000000012b, &(0x7f00000002c0)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'security\x00'}, &(0x7f0000000340)=0x54) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r5 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r4, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) linkat(r0, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f00000004c0)='./file0\x00', 0x400) 12:17:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r3 = gettid() setpriority(0x0, r3, 0xffe) unshare(0x8000000) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r4, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r4, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2a9) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f454c460006610401000000000000000200030002000000120200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713d9ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000000000000000000000000000"], 0x3a9) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000000010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202254fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e50dcc661aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abade27ee2d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b6219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e716321ad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3942d8fac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b784583ec97db1659afc521a84e709cd879f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9d9bd72597daf8e25b987b6a17329b9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f2bdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a16ac6c8c27e37a75bce127c582beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a4f837d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3a88d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e09cd69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc6220847666f8f52c4571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18ea3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad8b5cdedb4a9e401acd96b77825cf6cb459e0c70b310c4d6f7a192c6766e75b4b50e64680b8bbe41065eac33f24c280ae6d89ef5fad05d8a9b635b052176cc3a9c2c9ffd43c0530deafd29079147dd34b5cd866e7feffe95f76695a40c216729ab52614000000000000000000d15fb7a1e1e415271a355e2920683606f9fc1e55e2bf1b5047b16c3c90280c51294756e33654a32aef0ba77bda88c545e20a6145a68d7dbf3e4ba0010fa7eeea87afa4d77297876614aebdc199a9da4b420083d16c28264dd3de22cd5add535914d9150c0efbeac1e113bd094222e55924f5e11ae2e4e3a99418fde8fb355438090f2b37d240238fe5a8"], 0xcdf) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 12:17:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 317.931568] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8243 sclass=netlink_xfrm_socket pig=26900 comm=syz-executor2 12:17:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000840)="ce2a538fb19206d6840f64f365e884096651dc0c7a55253cbdd9be6c40897ff0d71f1e660c7a0ae89496fba899aa03bb1bd0052e7ad4b2089717e884ca4cee798bafdd93d0a0b1efb256f8170ebbc1ae8b1d23db6118cc550a862270f94fddac332555b266d7d817791d9f461bee3bee28ec10eee18ac703ab378e848f803ae873a6cfb59f1d67b9059411a6e6c549e6287a", 0x92, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000180)) socket(0x1a, 0x5, 0x4) sendto(r1, &(0x7f0000000300)="562605fd90fdfa2c6fa737f6c8fde4", 0xf, 0x0, &(0x7f0000000780)=@rc={0x1f, {0x10000, 0x6, 0x6, 0x1, 0x5, 0x4}, 0x774}, 0x80) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) getsockopt$inet6_buf(r1, 0x29, 0xfe, &(0x7f0000000900)=""/183, &(0x7f0000000280)=0xb7) fchdir(r3) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 317.971754] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8243 sclass=netlink_xfrm_socket pig=26910 comm=syz-executor2 [ 317.988952] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=13873 sclass=netlink_xfrm_socket pig=26910 comm=syz-executor2 [ 318.002084] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=26982 sclass=netlink_xfrm_socket pig=26910 comm=syz-executor2 12:17:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) [ 318.015011] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=12389 sclass=netlink_xfrm_socket pig=26910 comm=syz-executor2 12:17:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 318.114128] FAT-fs (loop0): bogus number of reserved sectors [ 318.120159] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:11 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:11 executing program 7: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r1) r2 = userfaultfd(0x80000) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) fsetxattr(r2, &(0x7f0000000180)=@random={'os2.', '\x00'}, &(0x7f00000001c0)='pstore\x00', 0x7, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000200)={'ifb0\x00', 0x4}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0x2c, r4, 0x110, 0x70bd28, 0x100000001, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000300)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x6) ioctl$sock_ifreq(r3, 0x8957, &(0x7f0000000180)={'ifb0\x00', @ifru_addrs=@llc={0x1a, 0x33f, 0x100000000, 0xa1, 0x7, 0xd4, @remote}}) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="a72805ff114de9d2c41b28017f26ec4628e8113c374ad37ca946e732d70fe0cd683ad4de8df027402fc382ec0f90705055c813c01aeec93c150b67192e56dd6f6f27d5861241652e", 0x48}], 0x1, &(0x7f0000000500)}, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000753000)='aio\x00', 0x5010, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r3, r4, &(0x7f0000000000), 0x80000002) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x6f) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, r6, 0x3) 12:17:11 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r3 = gettid() setpriority(0x0, r3, 0xffe) unshare(0x8000000) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r4, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r4, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2a9) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3a9) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xcdf) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 12:17:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x0, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 318.325216] FAT-fs (loop0): bogus number of reserved sectors [ 318.331651] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:11 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$lock(r1, 0x6, &(0x7f0000000200)={0x3, 0x3, 0x401, 0x6, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 6: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x14) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000b, 0x10110, r0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/103, 0x67) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 318.467543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=12593 sclass=netlink_xfrm_socket pig=26966 comm=syz-executor5 12:17:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x40, 0x0) linkat(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0xd48e8ceb056fe65, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x2) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180)={0x80000001, 0x10000000000, 0x2, 0x7489, 0x100000000}, 0x14) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x0, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 318.596164] FAT-fs (loop0): bogus number of reserved sectors [ 318.602458] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:11 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000180)) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}]}) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) listen(r2, 0x81) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) sendmsg$nl_netfilter(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000840)={0x1fc, 0xb, 0xf, 0x2, 0x70bd26, 0x25dfdbfb, {0x5, 0x0, 0x9}, [@nested={0x18, 0x5c, [@typed={0x14, 0x68, @ipv6=@ipv4}]}, @typed={0xc, 0x42, @str='IPVS\x00'}, @nested={0x80, 0x72, [@generic="1f8b605f8e4d358aca722d19ba40f378", @typed={0xc, 0x4c, @u64=0x3}, @generic="c3170b22a4e39c0850d681f99dddded09e82792be077548a5cd69b731de8edf75dedac5586026504e38765c823be9f0070a78e3c1b42a9a98276403ca47a7599a79b2eca18c5a93dd816b4d1056d2384343c6f5ceb2141d19362aaba33"]}, @generic="a7fdae70d5340662d7aa6893a46912505df5db0dc5d3d315d8d5e53eaad341e590025cd2c722fbb8bb423e3b9f802a6bc90545bdf9f5bf4754999f869e51731cfec0939d1705e58bb502b31e6689df60a2dc4d73a91310ad94397e10587e841d72268120feb5a179ee3645339213a9df2191a4e476d6e38a5d69265e817d27f768d99a92b41f17c48734e60cd05b2d8c42", @generic="cf7c8a965be0749448875d5c7e7fb9d4223a7a8819d1d89d0bfede561b7dbecee22603ddf42ebab682f0372faa529e3985929ff8546f9e54244a3bc3496bb91ba6ec4e53f369422c451fb0c86561849f0bcf27249a07d23d6d95e43ca042c45ee51c5e44f8c9e3732ab8aa7c4c1ec4558bc238ec5db0598daa9b8ed6128ddd79df101aa90deabeec7122e27aef08b61b696fbb8f8825a09228eca0d7e9dd008c335ed08c8f66445078efbc4cf5ae2f25f053"]}, 0x1fc}}, 0x800) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000640)="7379f6fb9b7f", &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000840)="00951cadd1ffef8b1d63ecab04d6eac88bfbf6249887f6a0bd1ed483a03589eee877a3a292ad749a1aa670484a7ccee62f9b6b3f578d3362cc6757bf15d750626822fdaa39d96457b84fbeed77fa5e7906d810245a49345f2f414f04c04b162dc02baaabc40332473c1f03215c40ab98656f90bae275e1faf5b2a5000000000000000000", r5) r6 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) r7 = dup(r6) ioctl$EVIOCSREP(r7, 0x40084503, &(0x7f0000000040)=[0xfffffffffffffffd]) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r8, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000240)) socketpair(0xb, 0x80002, 0x7, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0x3}, 0x4) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000300)) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000780)='./file0\x00', 0x40000, 0x20) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000280)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x8, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x1, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:11 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@ipv4={[], [], @multicast2}, 0x10000, 0x2, 0xff, 0x2, 0x1, 0x7, 0x4}, 0x20) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0)=0x3, 0x4) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x335, 0x0) 12:17:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000180)=0x10000) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x602, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000180)=0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) [ 318.842405] FAT-fs (loop0): bogus number of reserved sectors [ 318.857730] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)=':\x00', r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000280)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) read(r0, &(0x7f00000002c0)=""/119, 0x77) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000240)={'veth0_to_team\x00', @dev={[], 0xe}}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000200)={'veth1_to_bond\x00', {0x2, 0x4e24, @remote}}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) ioctl$KDENABIO(r2, 0x4b36) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000340)) 12:17:12 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/101) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000180)) 12:17:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000240)) socketpair(0xb, 0x80002, 0x7, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0x3}, 0x4) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000300)) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000780)='./file0\x00', 0x40000, 0x20) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000280)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x8, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x1, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a695", 0x5b, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x602, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000180)=0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000200)=@add_del={0x2, &(0x7f0000000180)='gretap0\x00', 0x9}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0x0, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$getownex(r2, 0x10, &(0x7f0000000180)) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000200)={0x4, 0x30, 0x1, r2}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='9p\x00', 0x80000, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,c|che=fscache,cachetag=self,prine,\x00']) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x19}, 0x8, 0x1, 0x1, 0xa, 0xaada, 0x0, 0x4}, 0x20) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, r3, 0xfff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000240)) socketpair(0xb, 0x80002, 0x7, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0x3}, 0x4) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000300)) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000780)='./file0\x00', 0x40000, 0x20) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000280)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x8, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x1, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000640)="7379f6fb9b7f", &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000840)="00951cadd1ffef8b1d63ecab04d6eac88bfbf6249887f6a0bd1ed483a03589eee877a3a292ad749a1aa670484a7ccee62f9b6b3f578d3362cc6757bf15d750626822fdaa39d96457b84fbeed77fa5e7906d810245a49345f2f414f04c04b162dc02baaabc40332473c1f03215c40ab98656f90bae275e1faf5b2a5000000000000000000", r5) r6 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) r7 = dup(r6) ioctl$EVIOCSREP(r7, 0x40084503, &(0x7f0000000040)=[0xfffffffffffffffd]) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r8, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) getrusage(0xffffffffffffffff, &(0x7f0000000200)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 319.629575] FAT-fs (loop0): bogus number of reserved sectors [ 319.640263] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:12 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='9p\x00', 0x80000, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,c|che=fscache,cachetag=self,prine,\x00']) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x19}, 0x8, 0x1, 0x1, 0xa, 0xaada, 0x0, 0x4}, 0x20) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r3) clock_gettime(0x5, &(0x7f0000000180)) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_pts(r0, 0x70000) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x3f, 0x1, 0x7fff, 0x8001, 0x7fffffff, 0x9, 0x5, 0x7f, 0x7, 0x6d, 0x4, 0x5}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:13 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) getrusage(0xffffffffffffffff, &(0x7f0000000200)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r7 = dup3(r3, r3, 0x80000) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000980)={0x12c, r6, 0x200, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2586}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) [ 319.940946] FAT-fs (loop0): bogus number of reserved sectors [ 319.946860] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r2) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8000000202) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:13 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x18a00, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r6 = getgid() fchownat(r2, &(0x7f0000000180)='./file0\x00', r5, r6, 0x1400) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) getrusage(0xffffffffffffffff, &(0x7f0000000200)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)={0x7, 0x544, 0x5}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 320.326364] FAT-fs (loop0): bogus number of reserved sectors [ 320.334943] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:13 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000200)=""/15) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000840)="731118312df0a707ca43e82ad84f1c864b5e979f7e47329d50aa2ca8bfd62fb68b969142166acd5187f335978958e2f2b8149a6d1e46e601ad5c58add0cf1edb9ed685e6b5f1082df79bdf029dc9d17458158d5587a61a5fc894fd3eb02396857c71a3b66ffecf867e14842cb22b80ac340406062d9b7cb26ecd9a2fd2f0a1b80f5a5f3c0d3507086c8bb216855af287762a13e07a122a68222731c4b44d5eac85463d19d7", 0xa5, 0xfffffffffffffff9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000180)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) write$P9_RWALK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="000100000000000000"], 0x9) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000840)={{{@in=@local, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000240)) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xbc, r2, 0x8, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad85}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x24}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xc9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf2e}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xe}}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) fcntl$setpipe(r0, 0x407, 0x5) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ifb0\x00', 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) getrusage(0xffffffffffffffff, &(0x7f0000000200)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000240)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@fat=@check_strict='check=strict'}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) 12:17:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r4) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 12:17:13 executing program 7: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc", 0x1, r1) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x0, 0x400, 0x2, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) 12:17:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) getrusage(0xffffffffffffffff, &(0x7f0000000200)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r4, 0x0, r0, 0x8) 12:17:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002840)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x7, 0x0, 0x9917, 0xffff, 0x100}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) recvmmsg(r1, &(0x7f0000007740)=[{{&(0x7f0000000f40)=@ax25, 0x80, &(0x7f0000002640)=[{&(0x7f0000000fc0)=""/244, 0xf4}, {&(0x7f00000010c0)=""/90, 0x5a}, {&(0x7f0000001140)=""/74, 0x4a}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/177, 0xb1}, {&(0x7f0000001380)=""/212, 0xd4}, {&(0x7f0000001480)=""/141, 0x8d}, {&(0x7f0000001540)=""/233, 0xe9}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x9, &(0x7f0000002700)=""/164, 0xa4, 0xfffffffffffffff8}, 0xf4db}, {{&(0x7f00000027c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000002840)}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/77, 0x4d}, {&(0x7f0000003900)=""/218, 0xda}, {&(0x7f0000003a00)=""/242, 0xf2}, {&(0x7f0000003b00)=""/91, 0x5b}, {&(0x7f0000003b80)=""/9, 0x9}], 0x7, 0x0, 0x0, 0x1}}, {{&(0x7f0000003c40)=@ax25, 0x80, &(0x7f0000005f80)=[{&(0x7f0000003cc0)=""/89, 0x59}, {&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/47, 0x2f}, {&(0x7f0000004d80)=""/88, 0x58}, {&(0x7f0000004e00)=""/224, 0xe0}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/76, 0x4c}], 0x7, &(0x7f0000006000)=""/82, 0x52, 0x8000}, 0x6a}, {{&(0x7f0000006080)=@sco, 0x80, &(0x7f0000006140)=[{&(0x7f0000006100)}], 0x1, &(0x7f0000006180)=""/184, 0xb8, 0x8}, 0x40}, {{&(0x7f0000006240)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007640)=[{&(0x7f00000062c0)=""/145, 0x91}, {&(0x7f0000006380)=""/135, 0x87}, {&(0x7f0000006440)=""/54, 0x36}, {&(0x7f0000006480)}, {&(0x7f00000064c0)=""/4096, 0x1000}, {&(0x7f00000074c0)=""/206, 0xce}, {&(0x7f00000075c0)=""/113, 0x71}], 0x7, &(0x7f00000076c0)=""/83, 0x53, 0x800}, 0x6}], 0x5, 0x1, &(0x7f0000007880)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000078c0)={'nr0\x00', r4}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x14a00, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r5, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000240)={@empty, @multicast2, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000840)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000007900)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a40)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000007c0)=0xe8) sendmsg$nl_xfrm(r6, &(0x7f0000000ec0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000080}, 0xc, &(0x7f0000000e80)={&(0x7f0000000b40)=ANY=[@ANYBLOB="040300001000080d2dbd7000ffdbdf25ac14140f000000000000000000000000e00000010000000000000000000000004e2400044e20f82d0a0000806d000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="00000000000000000000000000000000000004d42b000000ac1414aa0000000000000000000000008000000000000000000001000000000081000000000000000000000000000000080000000000000001000000010000000100000000000000000000000000000040000000000000000004000000000000800000000000000000000000000000008000000004000000030000002cbd7000ff340000020004031200000000000000ac0002007874732d63616d656c6c69612d6165736e692d6176783200000000000000000000000000000000000000000000000000000000000000000000000000000000001003000072e99a6f73fb755429419168a0289a0616adf7b194fcf6f94dfc27841dc7b3874ce37217c3eea60a05460baeb6b3fc1a3e1e92d01993d3874c00b684b6b5dd399f4f69f479fb559ab1c23476bc251a82563883db46d976c9f8ec26e6c6ba0e3bae50000014000e00000000200000000000000000000000008800110000000000000000000000000000000001e000000200000000000000000000000000010000000000000a000200fe80000000000000000000000000000fff01000000000000000000000000000133060000ff3400000a000200fe80000000000000000000000000001de0000001000000000000000000000000ff5700000000000002000a00080003001c050000080018000004000010000a0027bd700028bd700003000000ac000700ff010000000000000000000000000001000000000000000000000000000000004e24fffd4e2100000200a0200c000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="8f0000000000000006000000000000000700000000000000010000000000000007000000000000004000000000000000000000000000000009000000000000000400000000000000060000000000000006666c087287d4117b05612be500000000bd6b6e000200000000000000000000"], 0x304}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) 12:17:13 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) [ 320.785508] ------------[ cut here ]------------ [ 320.790279] kernel BUG at kernel/sched/deadline.c:1068! [ 320.795627] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 320.800984] Dumping ftrace buffer: [ 320.804522] (ftrace buffer empty) [ 320.808216] Modules linked in: [ 320.811521] CPU: 0 PID: 27310 Comm: syz-executor1 Not tainted 4.9.122-g54068d6 #26 [ 320.819208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.828544] task: ffff8801d870e000 task.stack: ffff88019a908000 [ 320.834578] RIP: 0010:[] [] enqueue_task_dl+0x31f/0x1f40 [ 320.843358] RSP: 0018:ffff88019a90f6a8 EFLAGS: 00010087 [ 320.848787] RAX: 0000000000000000 RBX: ffff8801d8274800 RCX: 1ffff1003b04e96d [ 320.856039] RDX: 0000000000000000 RSI: ffff8801d8274800 RDI: ffff8801d8274b68 [ 320.863291] RBP: ffff88019a90f718 R08: ffff88021fffd018 R09: 0000000000000008 [ 320.870539] R10: 0000000000000001 R11: 0000000000000078 R12: ffff8801db321c00 [ 320.877787] R13: ffff8801d8274b10 R14: ffff8801db321c00 R15: 0000000000000000 [ 320.885041] FS: 00007fdbaa620700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 320.893250] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 320.899112] CR2: 00007ffdfeb7fefc CR3: 00000001cb40e000 CR4: 00000000001606f0 [ 320.906366] DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000 [ 320.913627] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 320.920872] Stack: [ 320.923013] 0000000000000001 ffff88019a90f6f0 ffffffff812324a2 ffff8801d870e8c0 [ 320.931064] 0000000000000046 ffff8801d870e000 ffff8801db321c18 ffff8801d8274c18 [ 320.939097] ffff8801d8274800 ffff8801d8274800 ffff8801db321c00 0000000000000000 [ 320.947159] Call Trace: [ 320.949729] [] ? __lock_is_held+0xa2/0xf0 [ 320.955510] [] activate_task+0x153/0x280 [ 320.961205] [] push_dl_task.part.36+0x2e4/0x430 [ 320.967505] [] ? __balance_callback+0x19/0xe0 [ 320.973651] [] push_dl_tasks.part.37+0x46/0x60 [ 320.979867] [] push_dl_tasks+0x9/0x10 [ 320.985298] [] __balance_callback+0x95/0xe0 [ 320.991256] [] __schedule+0x10a8/0x1bd0 [ 320.996861] [] schedule+0x7f/0x1b0 [ 321.002033] [] futex_wait_queue_me+0x2f3/0x5c0 [ 321.008245] [] ? refill_pi_state_cache.part.8+0x200/0x200 [ 321.015417] [] ? putname+0xdb/0x110 [ 321.020674] [] futex_wait+0x2a2/0x5d0 [ 321.026110] [] ? futex_wait_setup+0x330/0x330 [ 321.032235] [] ? futex_lock_pi_atomic+0x2b0/0x2b0 [ 321.038708] [] ? get_futex_key+0x1090/0x1090 [ 321.044747] [] do_futex+0x23d/0x17c0 [ 321.050111] [] ? __fget+0x231/0x3b0 [ 321.055372] [] ? __fget+0x47/0x3b0 [ 321.060564] [] ? exit_robust_list+0x220/0x220 [ 321.066694] [] ? __fget_light+0x169/0x1f0 [ 321.072475] [] ? __fdget+0x18/0x20 [ 321.077667] [] ? sockfd_lookup_light+0xb6/0x160 [ 321.083972] [] ? SYSC_accept4+0x44a/0x680 [ 321.089754] [] ? kmem_cache_alloc+0x223/0x290 [ 321.095895] [] ? kernel_accept+0x2f0/0x2f0 [ 321.101777] [] ? getname_flags+0x23a/0x580 [ 321.107647] [] ? user_path_at_empty+0x5a/0x70 [ 321.113775] [] ? SyS_linkat+0x2b5/0x630 [ 321.119384] [] SyS_futex+0x1fe/0x310 [ 321.124732] [] ? SyS_symlink+0x260/0x260 [ 321.130444] [] ? do_futex+0x17c0/0x17c0 [ 321.136048] [] ? do_syscall_64+0x48/0x490 [ 321.141838] [] ? do_futex+0x17c0/0x17c0 [ 321.147448] [] do_syscall_64+0x1a6/0x490 [ 321.153152] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 321.160084] Code: 48 c1 e8 03 80 3c 10 00 0f 85 c2 11 00 00 41 80 39 00 49 8b 47 48 0f 85 df 11 00 00 48 39 83 58 03 00 00 79 ad 49 8d 47 10 eb ae <0f> 0b 4c 8d 53 3c 48 c7 c6 00 1c 02 00 48 bf 00 00 00 00 00 fc [ 321.187424] RIP [] enqueue_task_dl+0x31f/0x1f40 [ 321.193855] RSP [ 321.197470] ---[ end trace 40f097469e8e08a3 ]--- [ 321.202203] Kernel panic - not syncing: Fatal exception [ 322.385624] Shutting down cpus with NMI [ 322.389938] Dumping ftrace buffer: [ 322.393462] (ftrace buffer empty) [ 322.397146] Kernel Offset: disabled [ 322.400772] Rebooting in 86400 seconds..