={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x2000006) 06:05:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 06:05:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) sendfile(r3, r4, 0x0, 0x2000006) 06:05:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 06:05:43 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:43 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(0x0, 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:43 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0], 0x5}}, 0x0) 06:05:43 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:43 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0], 0x5}}, 0x0) 06:05:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) 06:05:43 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0], 0x5}}, 0x0) 06:05:44 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:44 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB], 0x6}}, 0x0) 06:05:44 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) 06:05:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:44 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB], 0x6}}, 0x0) 06:05:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:44 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) 06:05:44 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB], 0x6}}, 0x0) 06:05:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:45 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:45 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000"], 0x6}}, 0x0) 06:05:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:45 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000"], 0x6}}, 0x0) 06:05:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:45 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000"], 0x6}}, 0x0) 06:05:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:46 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e"], 0x6}}, 0x0) 06:05:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e"], 0x6}}, 0x0) 06:05:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e"], 0x6}}, 0x0) 06:05:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387"], 0x6}}, 0x0) 06:05:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r5, r6, 0x0, 0x2000006) 06:05:46 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387"], 0x6}}, 0x0) 06:05:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r5, r6, 0x0, 0x2000006) 06:05:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387"], 0x6}}, 0x0) 06:05:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r5, r6, 0x0, 0x2000006) 06:05:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e332"], 0x6}}, 0x0) 06:05:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:47 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e332"], 0x6}}, 0x0) 06:05:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e332"], 0x6}}, 0x0) 06:05:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:48 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x0) sendfile(r4, r5, 0x0, 0x2000006) 06:05:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:49 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x0) sendfile(r4, r5, 0x0, 0x2000006) 06:05:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:49 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:49 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:49 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:50 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x0) sendfile(r4, r5, 0x0, 0x2000006) 06:05:50 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:50 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:50 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:51 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(0xffffffffffffffff, r5, 0x0, 0x2000006) 06:05:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:51 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:51 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:51 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:52 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(0xffffffffffffffff, r5, 0x0, 0x2000006) 06:05:52 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{0x0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:52 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:05:52 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, 0xffffffffffffffff, 0x0, 0x2000006) 06:05:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:53 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(0xffffffffffffffff, r5, 0x0, 0x2000006) 06:05:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, 0xffffffffffffffff, 0x0, 0x2000006) 06:05:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x5}}, 0x0) 06:05:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, 0xffffffffffffffff, 0x0, 0x2000006) 06:05:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{0x0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:53 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2000006) 06:05:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{0x0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:54 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) 06:05:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:54 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2000006) 06:05:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c9", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) 06:05:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c9", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) 06:05:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:54 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c9", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:55 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2000006) 06:05:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b9", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b9", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b9", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:55 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:56 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x0) 06:05:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b620905", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b620905", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b620905", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:57 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x0) 06:05:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:57 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:57 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:58 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x0) 06:05:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:58 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:05:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:05:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r4, 0x0, 0x2000006) 06:05:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:58 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r4, 0x0, 0x2000006) 06:05:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB], 0x6}}, 0x0) 06:05:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:05:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0], 0x5}}, 0x0) 06:05:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r4, 0x0, 0x2000006) 06:05:59 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:59 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r0, 0x8000}, {r0, 0x20}, {0xffffffffffffffff, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(0xffffffffffffffff, &(0x7f0000000200)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r4, 0x0, 0x2000006) 06:05:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:05:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) sendfile(r3, r4, 0x0, 0x2000006) 06:05:59 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x1, 0x400000002000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r3, {0xffffff7f}}}, 0x24}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') preadv(r4, &(0x7f00000017c0), 0x3cc, 0x1f000000) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000140)) 06:05:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:05:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(0x0, 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) sendfile(r3, r4, 0x0, 0x2000006) 06:06:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) sendfile(r3, r4, 0x0, 0x2000006) 06:06:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x800000ec2, 0x4000000000002}, 0x17) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000200)}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000ac0)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 06:06:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:00 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r0, 0x8000}, {r0, 0x20}, {0xffffffffffffffff, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(0xffffffffffffffff, &(0x7f0000000200)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r4, 0x0, 0x2000006) 06:06:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:06:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) sendfile(r3, r4, 0x0, 0x2000006) 06:06:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) sendfile(r3, r4, 0x0, 0x2000006) 06:06:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r6, 0x0, 0x2000006) 06:06:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:01 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r0, 0x8000}, {r0, 0x20}, {0xffffffffffffffff, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(0xffffffffffffffff, &(0x7f0000000200)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r4, 0x0, 0x2000006) 06:06:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) sendfile(r3, r4, 0x0, 0x2000006) 06:06:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x100000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000ac0)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 06:06:01 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = getuid() r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$rds(r1, &(0x7f0000000500)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="72d092fa0cc8442efe98613e6101b3ad91bc8d7bfc7f286fa804c27ce98381f363b6a9f0eb9168604e200be9f9f1716de9123a912abe7ea0a8362018252af865f488e9f133659349d935c02bfb54b09035de3e004c3b2b1a1060fe49334375ea1a26926690e8d495d244c9accdb3e8be9fb5db3a70768022e0ec87dab409", 0x7e, 0x7}, {&(0x7f0000000100)="4ead356b3ec9be1f750f098ef7e6356e653e1dd0281be100", 0x18, 0xcac}, {&(0x7f0000000140)="d629e43c4c119791fa5eeac5bd0bf74164d95505f863bbccc0c200085a8b923dfb93aae265b04110cf0198028f196fb7e4ab04fdc325c09ae93666e41612c1586d66e018a04bfc293a55db3afcb1f2366f9af7eee8a2e63cb8285999d095ae2bed31410f8b152c326fc8239dd9d8cc1d424a4d361a9cb270ec62bba06671b6b8bdb260c55f26ede13f29fea30db60ebbff01867f599a69a0c67671bd286846b9af58bd389c867382325e1ffaa18455a90f24da9f51ca0521e665e2e8ed0e47f8305f8af4606787226359f8d390008cb620689203b7899657702a3fb04ee32e9cce349736", 0xe4, 0xdfb7}], 0x2083000, &(0x7f0000000400)={[{@type={'type', 0x3d, "62c1fa97"}}, {@type={'type', 0x3d, "da343d73"}}], [{@smackfsdef={'smackfsdef', 0x3d, 'net/icmp\x00'}}, {@permit_directio='permit_directio'}, {@euid_eq={'euid', 0x3d, r0}}, {@uid_lt={'uid<', r2}}, {@subj_type={'subj_type', 0x3d, 'net/icmp\x00'}}, {@smackfsroot={'smackfsroot'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000ac0)='net/icmp\x00') ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000540)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r0}) preadv(r3, &(0x7f00000017c0), 0x3cc, 0x1f000000) 06:06:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:01 executing program 5 (fault-call:15 fault-nth:0): r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:01 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:01 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) connect(r0, &(0x7f0000000740)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000023ec16ba2e57e88cf38968295a94bc5f6a0acd22aac0b181fb49fbf9d65b5c6c929d46baeb2e6d7e5b932da6b62090576ea040000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000000100000000e09600244e208387e3fa2b00000000"], 0x38}}, 0x0) 06:06:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x34, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRESDEC=r1, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:06:01 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r0, 0x8000}, {r0, 0x20}, {0xffffffffffffffff, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(0xffffffffffffffff, &(0x7f0000000200)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r4, 0x0, 0x2000006) 06:06:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x101000) write$P9_RSTAT(r2, &(0x7f0000000140)={0x58, 0x7d, 0x2, {0x0, 0x51, 0x81, 0x8001, {0x82, 0x3, 0x2}, 0x10000000, 0x7, 0x8, 0x1, 0x6, 'vcan0\x00', 0x6, 'vcan0\x00', 0xc, '(\x02@em1em1GPL', 0x6, 'vcan0\x00'}}, 0x58) 06:06:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x100) bind$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:02 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000640)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0xfffffffffffffe1b, 0x3) fcntl$getown(r1, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)='/delo\xff\a\x00'}, 0x30) getpgid(0x0) r3 = gettid() r4 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = syz_open_procfs(r3, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2fe1b98df83020206e6f6465762f2608200a9e3f5b4067d1c85ec51f7149073ca1a7c661e603e7b096366fe6a6bbd05338e7b0f06a9674dd37c019170b0e1a016b6a0191782e152a07c87192285239e14ee4410a43ebed8a3543cc07b4"], 0x6e) ioctl$RTC_UIE_OFF(r5, 0x7004) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000840)={'bond_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000880)={@remote, 0x3b, r8}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x5, 0x6, 0x40, 0x8}, &(0x7f0000000280)=0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0xd}}, 0x10) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000580)={@loopback, 0x0}, &(0x7f00000005c0)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'veth1_to_bridge\x00', r9}) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, 0xffffffffffffffff) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x78e, 0x1) ioctl$TIOCSIG(r6, 0x40045436, 0x17) fcntl$getown(r7, 0x9) ftruncate(r4, 0x5) sendfile(r6, r7, 0x0, 0x2000006) 06:06:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup(r0) syz_open_pts(r1, 0x20000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRESDEC=r2, @ANYRES32=r2], 0x6}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r3, &(0x7f0000000140), &(0x7f0000000000)=0x80) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)="4bc81ae4d2045fdfc7b61c8062038fa2913de68d3bcb2ca99227f95dfa7d75dd70eb1829331c2dcf14f25c06073495dcf478005f06138e1b8c4be7aea66c685f9fe9bd379482548e108c1e50fe20d00f1931ba278b7abdce514ef03246bb514785212506e77154ed3e04dee56822b79d0ee69e4e1c5df0077aa152bd6fff5b914bf1181dd2a4b0eb31ce0f", 0x8b}, {&(0x7f0000000200)="48d9cb607b08660698135cab742adee06a1f3aa36176863d6b5199a29d3a7ca88c3fd611a046f76761fa324a3430b584e0c93d199d690da5a0fc1e8f7fdf142c507726c144fb9b67063fb0f72bb5485e06db43", 0x53}, {&(0x7f0000000480)="77995b2c9a71b7cf20614240ecc8c41948d081839bfbdf06cc8f60545d63541f763a2e0646e120b33edcc417f73e681cfd6ed778f2281fa6342f5d55f2c2d522acda87a2b41a6d2e56c121b87af5a2e9833f9bf371743b499c254a61e64783b086970595b96b92a12ba60ad14e5e10a2a5427fff3209fd087ec8bc46a4543591210e8dde772ef120c268cc21f98edf5ad50415f76022af43d7b98317772ba1c073ded7075ea99a532ef2cd499bafd395a211", 0xb2}, {&(0x7f0000000540)="2a1a404ed0c397ddb6f36bb71e3185a2b633222cedfbcf5a1cb1bf776c91854cbd5c31cecb98dfd3cf416f5e0666468464997ce8cf02b6fdd0de7f70986cbdc9d92502a568763c1af6c4cb61f9c42e2880a961d93b8c85a446f638e38f6d872e366615e0a906a529699445240f7363f6b39c356095f778835cd071cce23973aabb758485639e70b2c0ea0c52d0b26d2275b6d7ba0df13441183a2468be224345881e47732cd1d3363c93b8f6bb532bf75a519f19ed0fea6dd975bf2902f2d60f83d077cc033156", 0xc7}, {&(0x7f0000000640)="e3a6042247b64e8a600c0d6a4e838ae1705c4eb82005718ceb9d37453c0c12b8127603d429eabd29b6786d957790778ba8d302fa6452465741bf97526c3359e66818f7", 0x43}, {&(0x7f0000000800)="e57b19601edfddc998de7ee675ed83d493e97ade7d3480f180239931cb5ad08a2aa3c4538569a6c6711e5dcd4e0ee1e8d621097b44614ea816eeb02320839e8bd9313d55ee41419c96fe2bd2fa0c20d99daa8842435bc62806bd7d754fe00729cb71e2bd6de9dcb6cab08cad850aa6ad2be351ba405f349121c6de166dde5702299a8ab1d5dac431f6bb8673590f63654e2bfe35c1e8354e6acab1bdc4eabcb4fd573ea9b56cbd9cfb55db88773fef26d7601e2f7a426c4dc1f9ecf9570939b830370e", 0xc3}, {&(0x7f0000000080)="2994028540527e7d146fd6f5bf8f6a635d1059ad8d4ae4f06c3a", 0x1a}, {&(0x7f0000000900)="acbff0c032aefc3b5212f7459d2506c5dbc3ce7bbf1327113fd998b4cfe5e882e7ca69a0cb44fb8baa98f7d1c0c1eef9e21c658431fe2aff8d735465b2c5b3abe2ab9e2e0ed0daf99d46c3baf3396e7a7ed79de0d26732913ca5566d8a822950fb488efcfd7bac90c1ca564ac9a6197f0e19851ff78f01b64a037faed70dc0d7753d13b5e3dac634e907d52dc485fd3fae564cbcacf73a0f9314cb8e0a46a7cc20bdf75c056fa03677832ba831282c40f32711f4bbf6c21d80378738e30eb0043ac1468d7c45a2ae402b4b18f21a1237e8b05a9627314079ebfcda35a2c20dc0b426", 0xe2}], 0x8}, 0x0) 06:06:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000800)=""/4096, &(0x7f0000000100)=0x1000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 06:06:02 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000740)={r0}) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14) fchmod(r0, 0xf) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0), &(0x7f00000005c0)=0xb) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000140)=0x26d, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000840)={'i\a\x04\x00\x00\x00\x00\x00\a\x00', r2}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', r4}) connect(r0, &(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x3, 0x1, {0xa, 0x4e22, 0x100, @mcast1, 0x4}}}, 0x1ab) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') write$P9_RLERROR(r5, &(0x7f00000004c0)={0xb, 0x7, 0x2, {0x2, '^.'}}, 0xb) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="020000e4ffffff000000000000423332b2ef0000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6add22aac0b181fb511bab49fbf9d65b5c6c929d7e5b932da6b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00e600004b6c495a6eac1fd34ef7fae2a3ac27f2010000000cb1305e744beb1a244e208387a3322be75002ca84acce08533484f86f60f387c574cd5e55bcf609cfab8da44272"], 0x38}}, 0x0) 06:06:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup(r0) syz_open_pts(r1, 0x20000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRESDEC=r2, @ANYRES32=r2], 0x6}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r3, &(0x7f0000000140), &(0x7f0000000000)=0x80) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)="4bc81ae4d2045fdfc7b61c8062038fa2913de68d3bcb2ca99227f95dfa7d75dd70eb1829331c2dcf14f25c06073495dcf478005f06138e1b8c4be7aea66c685f9fe9bd379482548e108c1e50fe20d00f1931ba278b7abdce514ef03246bb514785212506e77154ed3e04dee56822b79d0ee69e4e1c5df0077aa152bd6fff5b914bf1181dd2a4b0eb31ce0f", 0x8b}, {&(0x7f0000000200)="48d9cb607b08660698135cab742adee06a1f3aa36176863d6b5199a29d3a7ca88c3fd611a046f76761fa324a3430b584e0c93d199d690da5a0fc1e8f7fdf142c507726c144fb9b67063fb0f72bb5485e06db43", 0x53}, {&(0x7f0000000480)="77995b2c9a71b7cf20614240ecc8c41948d081839bfbdf06cc8f60545d63541f763a2e0646e120b33edcc417f73e681cfd6ed778f2281fa6342f5d55f2c2d522acda87a2b41a6d2e56c121b87af5a2e9833f9bf371743b499c254a61e64783b086970595b96b92a12ba60ad14e5e10a2a5427fff3209fd087ec8bc46a4543591210e8dde772ef120c268cc21f98edf5ad50415f76022af43d7b98317772ba1c073ded7075ea99a532ef2cd499bafd395a211", 0xb2}, {&(0x7f0000000540)="2a1a404ed0c397ddb6f36bb71e3185a2b633222cedfbcf5a1cb1bf776c91854cbd5c31cecb98dfd3cf416f5e0666468464997ce8cf02b6fdd0de7f70986cbdc9d92502a568763c1af6c4cb61f9c42e2880a961d93b8c85a446f638e38f6d872e366615e0a906a529699445240f7363f6b39c356095f778835cd071cce23973aabb758485639e70b2c0ea0c52d0b26d2275b6d7ba0df13441183a2468be224345881e47732cd1d3363c93b8f6bb532bf75a519f19ed0fea6dd975bf2902f2d60f83d077cc033156", 0xc7}, {&(0x7f0000000640)="e3a6042247b64e8a600c0d6a4e838ae1705c4eb82005718ceb9d37453c0c12b8127603d429eabd29b6786d957790778ba8d302fa6452465741bf97526c3359e66818f7", 0x43}, {&(0x7f0000000800)="e57b19601edfddc998de7ee675ed83d493e97ade7d3480f180239931cb5ad08a2aa3c4538569a6c6711e5dcd4e0ee1e8d621097b44614ea816eeb02320839e8bd9313d55ee41419c96fe2bd2fa0c20d99daa8842435bc62806bd7d754fe00729cb71e2bd6de9dcb6cab08cad850aa6ad2be351ba405f349121c6de166dde5702299a8ab1d5dac431f6bb8673590f63654e2bfe35c1e8354e6acab1bdc4eabcb4fd573ea9b56cbd9cfb55db88773fef26d7601e2f7a426c4dc1f9ecf9570939b830370e", 0xc3}, {&(0x7f0000000080)="2994028540527e7d146fd6f5bf8f6a635d1059ad8d4ae4f06c3a", 0x1a}, {&(0x7f0000000900)="acbff0c032aefc3b5212f7459d2506c5dbc3ce7bbf1327113fd998b4cfe5e882e7ca69a0cb44fb8baa98f7d1c0c1eef9e21c658431fe2aff8d735465b2c5b3abe2ab9e2e0ed0daf99d46c3baf3396e7a7ed79de0d26732913ca5566d8a822950fb488efcfd7bac90c1ca564ac9a6197f0e19851ff78f01b64a037faed70dc0d7753d13b5e3dac634e907d52dc485fd3fae564cbcacf73a0f9314cb8e0a46a7cc20bdf75c056fa03677832ba831282c40f32711f4bbf6c21d80378738e30eb0043ac1468d7c45a2ae402b4b18f21a1237e8b05a9627314079ebfcda35a2c20dc0b426", 0xe2}], 0x8}, 0x0) 06:06:02 executing program 4 (fault-call:7 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="ae000000000000000000200000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:03 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x105000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000300)=""/195) [ 529.719007] FAULT_INJECTION: forcing a failure. [ 529.719007] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 529.737028] CPU: 1 PID: 26320 Comm: syz-executor.4 Not tainted 4.14.133 #28 [ 529.744399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.753845] Call Trace: [ 529.753939] dump_stack+0x138/0x19c [ 529.760397] should_fail.cold+0x10f/0x159 [ 529.760410] ? __might_sleep+0x93/0xb0 [ 529.760425] __alloc_pages_nodemask+0x1d6/0x7a0 [ 529.760440] ? __alloc_pages_slowpath+0x2930/0x2930 [ 529.760451] ? __lock_acquire+0x5f9/0x45e0 [ 529.760460] ? __lock_acquire+0x5f9/0x45e0 [ 529.760478] alloc_pages_vma+0xc9/0x4c0 [ 529.760493] __handle_mm_fault+0x18f3/0x3470 [ 529.760506] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 529.760516] ? find_held_lock+0x35/0x130 [ 529.760525] ? handle_mm_fault+0x1b6/0x7c0 [ 529.760545] handle_mm_fault+0x293/0x7c0 [ 529.760560] __do_page_fault+0x4c1/0xb80 06:06:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) [ 529.760575] ? vmalloc_fault+0xe30/0xe30 [ 529.760588] ? page_fault+0x2f/0x50 [ 529.760601] do_page_fault+0x71/0x511 [ 529.760609] ? page_fault+0x2f/0x50 [ 529.760620] page_fault+0x45/0x50 [ 529.760628] RIP: 0033:0x407ffd [ 529.760633] RSP: 002b:00007f6fa57e7070 EFLAGS: 00010202 [ 529.760642] RAX: 0000000000407ff0 RBX: 00007f6fa57e8c90 RCX: 0000000000000000 [ 529.760647] RDX: 000000002000f000 RSI: 0000000000000007 RDI: 0000000000000003 [ 529.760653] RBP: 000000000075bf20 R08: 00000000ffffff1c R09: 0000000000000000 [ 529.760659] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f6fa57e96d4 [ 529.760665] R13: 00000000004c8760 R14: 00000000004df3b8 R15: 0000000000000008 [ 529.762299] syz-executor.4 invoked oom-killer: gfp_mask=0x0(), nodemask= [ 529.774230] (null), order=0, oom_score_adj=1000 [ 529.916204] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 529.924381] CPU: 1 PID: 26320 Comm: syz-executor.4 Not tainted 4.14.133 #28 [ 529.931538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.940915] Call Trace: [ 529.943521] dump_stack+0x138/0x19c [ 529.943550] dump_header+0x177/0x5e8 [ 529.950940] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 529.950956] ? ___ratelimit+0x55/0x537 [ 529.950972] oom_kill_process.cold+0x10/0x9fa [ 529.950982] ? oom_unkillable_task+0x294/0x390 [ 529.950998] ? lock_downgrade+0x6e0/0x6e0 [ 529.951015] out_of_memory+0x7f4/0x1150 [ 529.951025] ? lock_acquire+0x16f/0x430 [ 529.951041] ? oom_killer_disable+0x1d0/0x1d0 [ 529.951051] ? mutex_trylock+0x168/0x1c0 [ 529.951059] ? pagefault_out_of_memory+0xb8/0xd7 [ 529.951072] pagefault_out_of_memory+0xc9/0xd7 [ 529.951082] ? out_of_memory+0x1150/0x1150 [ 529.951108] ? lock_downgrade+0x6e0/0x6e0 [ 529.951122] mm_fault_error+0xb6/0x2c0 [ 529.951136] __do_page_fault+0xa35/0xb80 [ 529.951152] ? vmalloc_fault+0xe30/0xe30 [ 529.951163] ? page_fault+0x2f/0x50 [ 529.951176] do_page_fault+0x71/0x511 [ 529.951185] ? page_fault+0x2f/0x50 [ 529.951195] page_fault+0x45/0x50 [ 529.951204] RIP: 0033:0x407ffd [ 529.951210] RSP: 002b:00007f6fa57e7070 EFLAGS: 00010202 [ 529.951221] RAX: 0000000000407ff0 RBX: 00007f6fa57e8c90 RCX: 0000000000000000 [ 529.951227] RDX: 000000002000f000 RSI: 0000000000000007 RDI: 0000000000000003 [ 529.951233] RBP: 000000000075bf20 R08: 00000000ffffff1c R09: 0000000000000000 [ 529.951247] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f6fa57e96d4 [ 529.951253] R13: 00000000004c8760 R14: 00000000004df3b8 R15: 0000000000000008 [ 529.955874] Mem-Info: [ 530.082724] active_anon:109034 inactive_anon:219 isolated_anon:0 [ 530.082724] active_file:17458 inactive_file:11594 isolated_file:0 [ 530.082724] unevictable:0 dirty:145 writeback:0 unstable:0 [ 530.082724] slab_reclaimable:13550 slab_unreclaimable:109727 [ 530.082724] mapped:59009 shmem:372 pagetables:1121 bounce:0 [ 530.082724] free:1142492 free_pcp:273 free_cma:0 06:06:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) [ 530.126728] Node 0 active_anon:432116kB inactive_anon:816kB active_file:69696kB inactive_file:46304kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236040kB dirty:548kB writeback:0kB shmem:1488kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 100352kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 530.162360] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 06:06:03 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x2, 0x6c, &(0x7f0000000100)="d5bf481aa54b7db1aaf11d56cafdaa979ecfb0d162ee00211a55ed4299463ab67aa32b35960cced115ad105e2fad364011e7ac8974166c05cbc1c7723f1644e461a7da669815e96fd94d93b7ba8cddf01f5165a33aa6617857a63d503f507a4d4805999d8e295131058742afc227893515d8d5aa997c71557192ebfbfab2d193175101d5d9a094b5c35ef03c658a969997be21bb6477dc77d2e20e0479c5068524d9", 0xa2) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:03 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="01000000ce0000000000000000000000358d160e6997ae80b19b7e303edb76d36294bfa6eb972558247c4cf85794f0c4f239ba45f4ca5656816b87d4ce9bd8451eb390ec5ec7a62db687a266275e8d408b7751a2946ec1ac86d4b850ee0de8d11d415802725c607fac8fb7379176ce8f32eec2cd6c420e5cccbbf3801b60ef4efa0077b477546a98033599b202d8f50200b4db737102d126b23558905a9eb9b2704d4186c73d02bf5e3e9a7130dba1e9c1ac90951523a03e1ce0da3c0c22705396083a9bd5126f1fbb45d60529758a47a5f14539b9bffa8062b0cda5b8", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000480)={@l2={0x1f, 0x4, {0x4, 0x7, 0x6, 0x20, 0x10000, 0x8}, 0x5, 0xffff}, {&(0x7f0000000300)=""/137, 0x89}, &(0x7f0000000080), 0x8}, 0xa0) 06:06:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) [ 530.216869] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 530.303106] lowmem_reserve[]: 0 2580 2580 2580 [ 530.314820] Node 0 DMA32 free:769544kB min:36468kB low:45584kB high:54700kB active_anon:433844kB inactive_anon:816kB active_file:69696kB inactive_file:46304kB unevictable:0kB writepending:548kB present:3129332kB managed:2644904kB mlocked:0kB kernel_stack:7328kB pagetables:4608kB bounce:0kB free_pcp:916kB local_pcp:660kB free_cma:0kB [ 530.349384] lowmem_reserve[]: 0 0 0 0 06:06:03 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:03 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x40000, 0x0) r2 = getuid() r3 = getegid() ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000180)) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000300)={0xc8, 0xfffffffffffffffe, 0x3, [{{0x4, 0x2, 0x81, 0xfff, 0x7, 0x2, {0x3, 0x3112, 0x100000000, 0x81, 0x1, 0x7277, 0x6, 0x5, 0x3baa, 0x3, 0x2f4, r2, r3, 0x6, 0x72a}}, {0x1, 0x1f, 0x1b, 0x8, 'posix_acl_access{GPL\x9a^)eth0'}}]}, 0xc8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x80) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000800)={@remote={[], 0x3}, 0xb, 'hwsim0\x00'}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/mls\x00', 0x0, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x1d, r4}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x5, 0x54, 0x2, {0x0, 0x2710}, {0x77359400}, {0x4, 0x1, 0x100000001, 0xfffffffffffff437}, 0x1, @can={{0x2, 0x3, 0x2, 0xfff}, 0x0, 0x1, 0x0, 0x0, '2m%\bj4vN'}}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000200)=0x6, 0x4) ioctl$VIDIOC_DBG_G_REGISTER(r5, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x1}, 0x8, 0x5}) [ 530.356504] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 530.411118] lowmem_reserve[]: 0 0 0 0 [ 530.415100] Node 1 Normal free:3786336kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 530.444678] lowmem_reserve[]: 0 0 0 0 06:06:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) [ 530.448951] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 530.481948] Node 0 DMA32: 348*4kB (UME) 182*8kB (UE) 1037*16kB (UE) 1881*32kB (UME) 907*64kB (UME) 95*128kB (UME) 26*256kB (UM) 9*512kB (UME) 6*1024kB (UM) 3*2048kB (M) 146*4096kB (M) = 771408kB [ 530.505108] Node 0 Normal: 0*4kB 0*8kB 0*16kB [ 530.513844] 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 530.521875] Node 1 Normal: 60*4kB (UME) 350*8kB (UME) 278*16kB (UME) 51*32kB (UME) 15*64kB (UME) 10*128kB (UE) 4*256kB (UM) 3*512kB (UE) 2*1024kB (ME) 5*2048kB (UME) 918*4096kB (M) = 3786336kB [ 530.521979] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 530.521986] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 530.521993] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 530.522000] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 530.522004] 29272 total pagecache pages [ 530.522016] 0 pages in swap cache [ 530.522022] Swap cache stats: add 0, delete 0, find 0/0 [ 530.522025] Free swap = 0kB [ 530.522029] Total swap = 0kB [ 530.522034] 1965979 pages RAM [ 530.522037] 0 pages HighMem/MovableOnly [ 530.522041] 333224 pages reserved [ 530.522045] 0 pages cma reserved [ 530.522052] Out of memory: Kill process 7688 (syz-executor.2) score 1005 or sacrifice child [ 530.522908] Killed process 7688 (syz-executor.2) total-vm:72708kB, anon-rss:4248kB, file-rss:35804kB, shmem-rss:0kB 06:06:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:03 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 06:06:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) [ 530.649744] oom_reaper: reaped process 7688 (syz-executor.2), now anon-rss:0kB, file-rss:28kB, shmem-rss:0kB 06:06:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:04 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = dup2(r1, r4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r5, 0xae78, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYPTR64, @ANYPTR=&(0x7f0000000480)=ANY=[]], @ANYRES16, @ANYRES64, @ANYRES64=r7], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f00000002c0), 0x0, &(0x7f0000bea000/0x2000)=nil, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r9, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:06:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@x25={0x9, @remote={[], 0x0}}, 0x80) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) close(r3) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000001b000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) 06:06:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x7, 0x0, 0x7f, {0x0, 0x2710}, {}, {0x4}, 0x1, @canfd={{0x3, 0xffff, 0x6, 0x7}, 0x8, 0x3, 0x0, 0x0, "ba0efb44c0757ae53ad4c527669e64473c7cd53698e7f5dd0f560ee033e1b16cdafad7ade16b6800e39abb5bd59e3d4290a593b051cbe69cb471094e8f5d5a3b"}}, 0x80}}, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000140)="9722916b9a68cb172ff00ef0d32cfc886aae1b3c1cb0c8ecd4bb1d01a6261c76db3c9d6241a01ed154c11f7b09905e4d4327a42a7c1bd26d3004e37e5d631286ce90625155f929f63ad02dedf0ade844f94d4e21e34e19d741d37ab72976ab398f4102bb259d7858202853de66cfb510e9483be8d81ec0c1ec9b2224525f23a8d4095739ead76ccf3d7034fdeb8fb459ad4c67f55e7cdc039b5fa6e1115880e93c27737a", 0xa4}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000300)="7faeab914538cc6d3b86098c8c6067d3b45f219758e5264fd4831ba5b98e121b22b3565f30264757af", 0x29}, {&(0x7f0000000340)="d75ce3b471cdfa8974825471fec6aa7061d931cfbe2d8bac33ecae43e3f73a963782b9ebe26a23f0e9d4d3be46f3ed863a5e128a0b178b781a207cf31dd9c94ed0f130fc05ecc020c8c9573c4337e605304927f62fa4d6f4ec4f3e13e9ec7f7620b2580a01b257bf53615bf404be6882a5ac42cbd61fa4d63ad0dd3a723bbfb8016f291a107c6f6baeb698eb4eb9564d2979a2f5d4f086dd4b701f43b3591b9a47980699819b65da44236d57e4ff06", 0xaf}], 0x4, &(0x7f0000000440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1ec}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ra={0x94, 0x6, 0x6}, @ra={0x94, 0x6, 0x3d5d}, @generic={0x97, 0x5, "9ae51e"}, @noop, @ra={0x94, 0x6, 0x2}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xef60}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @remote}}}, @ip_retopts={{0x74, 0x0, 0x7, {[@ra={0x94, 0x6}, @timestamp={0x44, 0x24, 0x4, 0x0, 0xfff, [{}, {[], 0x1}, {[@broadcast], 0x8}, {[@dev={0xac, 0x14, 0x14, 0x24}]}, {[@loopback], 0x8}]}, @ra={0x94, 0x6, 0x8}, @rr={0x7, 0x17, 0x9, [@multicast2, @multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @ra={0x94, 0x6, 0x9}, @lsrr={0x83, 0x7, 0x2, [@broadcast]}, @lsrr={0x83, 0xf, 0x60ad, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xb5ea}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @empty}}}], 0x168}, 0x801) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000640)={0x2, 0x0, @local}, &(0x7f0000000680)=0x10) sendmsg$can_bcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001900)=ANY=[@ANYBLOB="020000bc300d81b8468495e656a3eb000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRESHEX=r1, @ANYRES64=0x0, @ANYRES32=r0, @ANYRESDEC=r0, @ANYBLOB="00000400010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) readlink(&(0x7f00000006c0)='./file0\x00', &(0x7f0000001800)=""/234, 0xea) [ 531.195124] audit: type=1400 audit(1563343564.488:91): avc: denied { map } for pid=26389 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=101550 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 06:06:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10001, 0x200c00) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r4 = fcntl$getown(0xffffffffffffff9c, 0x9) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() r7 = getpgrp(0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) sendmsg$nl_generic(r2, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)={0x17a4, 0x15, 0x8, 0x70bd29, 0x25dfdbfe, {0x1e}, [@nested={0x1d0, 0xd, [@typed={0x4, 0x68}, @generic="caa4c2419c89f52f1d4cf327482747e14bd5a2ad8f4e5f3367417c08be8b48a97b2929619220f78e35ec879501b84ac3bb5cd396bc0e20edf4b9a232298460296bf4df79656bc2c59e08da348a355689564f0e0513a3301e703cb91beec411da48c8c2f67757dd7e1a1a9688d9ab6053fb1feb78a781c72524a46031676fb3737dd2d8f296773e8142416c386d199d47a2c982c8f97c8638508bf9b9be411e78ca7fc4b84acec168d4d90a598724ae1b741cc4a2130a7c3e1e5f89aad53721137acdee94abf5a0cd405bd17f560ef464a06825da730aaca3b2e52e9556227388ee524c7e06bd", @typed={0xc, 0x2c, @u64=0x2}, @generic="33e7258aeb576180acec17795d0b885cc6cc53771e3b07f309", @generic, @typed={0x14, 0x6e, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="62c8094c8e781d28474a48103d71fc410d20d8912897110340ff1f07928985dd5befe35553aa411fbf05f4130cc3ef6148cdd5cbd3b8140d977852eba19e60af2671407a35d88e7c06c61f954e421e03dd39317a5eef4b55b07f45311e4b2ba5ae7085620d6370f6152258d53c6d8f04ec5861dd8ebcaa05f912faa39a898dce939e261bf82cc35885b2f6f92c698dc3ab7bf713007407565041a2282e15a05347019c2c19020bde28"]}, @generic="d41ca751c89119102e90c327391f78e56a33479abe7183e1f7e6835420d804454069c9daf9e5019ccebb399cc4585d224a62ba73e940e8c03d9e01a5f4c8b1255e848bf9c409b23be8c777f2c0b9d6a835a7db58d66808506f6bc14efad9938474c0df43ff40fb387b2b16659c8fd7c7fd92ea5118983612f1dc0c1cddff7627afbdb9d05c41b987179446ca15ef234106330b17a82919ab6e8147626dcbdf9367a95cecf8cfed6aa3966aae7495fb0b1ce343d64da1f48d", @typed={0x8, 0xc, @fd=r0}, @generic="db7a4186c9dcb9dac161af71f7c55b75afb1ec93d04d361883365cb57852e06de6eedeefa31a3504cc118fb5423824fe7716ff791b891d756647895f7d1007bb7e6f050c99821ca9babb240c8ac1ef0f34e293f68940ad717004df23f289b8373c03a5b031521688addd4f99f1ed8815591d6170cf43190376bcacf437f194fdbab6afd249f645c2090cf6dedb9aee28a91b61c23a819e646cbcd6cbfdfdcb5e575a9dee717ed083e9efcc957340aeb5b81386de65ab7ecf77fc51e8e94cd1c4854d8b4ee79479a4cbc99fcdf8c0c466878c873fd1b250e3", @typed={0xc, 0x91, @u64=0x2}, @typed={0x8, 0x3f, @pid=r3}, @nested={0x274, 0x8c, [@typed={0xd4, 0x8a, @binary="9fe92d2e2483a689e2adeece249ed23f933041836900a168c6880324d5bd659ec320e71bc66c6caae0559a1a54adb820715579d5064bcecc0863a78593b5042b808c1e8cd37602afa5757ff728b411761a51edc29f3dfc8353a7140b8d6cf18527de52352f6908b7040d81da47dd5d9c6980285a9268c61f85bb2ca4d24d487ff3312ad3b9bab0726fbf7add299e30a32c0738d8ab25e973a01749d6f01e65bb6f4f3f4e4120439156d5c82959956f6d25af5286cfbf7a2a04dbf2c15f0c5bd28cba85c2ec8df4dc5d2ac92a4e2ac7bc"}, @typed={0x2c, 0x79, @binary="8bf71a8b8ebb188b73c2a0301a47eb2239579897b852ffb03b97a7f9255b40d084a2ca676a3de9"}, @typed={0x8, 0x5f, @pid=r4}, @generic="6b4dbc7805eef50230b57b69acdbaf04b1630e33a61c6bce31a95d6eb18a8ab2311be13fdc60b7fd988406c166e2c7cbb2a5456a7c627bd508660a045b065f129c52bc8a67d62e681f796debc902da56708b339bd6de71c105bed1f20dcd3024d3833ebcd01e118f8a16819be09627d3aef2e494eb02b6044f5d4f3b72a02fe0523dcd1c297a9fe9b35f1fb360eaccce356597e5111b28f9e2a71df3ab52e4fe7373591a04b317c34a83f8827fcdb3f79e03942e7b989eb697fdf0d046703594368339", @typed={0x8, 0x8e, @uid=r5}, @generic="5a1a6fe610b011afebcbd41105ec0cd76608b7c4c1760da5a42bb7cdd58bb4b33c016e7ac572e1c5f57ab8995c22bc01eef199e5f884941e9e9f3a799f2be7e0399dbce14b7b52c3f1c3167ed4e021f15e608a2d6d4b71e2149ee514ddd122e97b2cf4830826c39ffedb1083ead504d805f4328a2be2b925356a7835fbcc3b5f0d9e2d4d6cdaf7d851", @typed={0x8, 0x9, @uid=r6}, @typed={0xc, 0x2e, @str='vcan0\x00'}]}, @typed={0x14, 0x81, @ipv6=@empty}, @nested={0x1184, 0x46, [@typed={0x8, 0x73, @str='\x00'}, @typed={0x8, 0x54, @pid=r7}, @typed={0xc, 0xa, @u64=0x8}, @generic="601cbebd894f5a206aebfe16f122fa1a29f045a8f2f91943615d39ccf1be1d4c3e281c0220e73faed38027d4f8a959be2831f3a306c093fe6b9b5c7afd165a3e9381f138a97f1d792ce1e7873ff68631675266bd221f43e3e787ea79cb65930839f6b6268ac52b31932bbaa3f8c5107e817c959aae13fc6d166b9873f00f9b22d56671cc23e52388df453c5fd2a966187c39a2998cce9865472bff8fea5e65774e9730769e3b596d372c81b6c8b97adc511e3e060cf7d80ac8e6d78412347d64dcc5b872bd40f40ee90b434e6ceeb9dc814f17e8e477a9b7469d", @typed={0x8, 0x2f, @fd=r0}, @typed={0x4, 0x27}, @generic="ddae54bc59dcca750555d145e74886ae6f840ba282cd0fd3ae0e0ea25274521024ba494e5264c22afa7c2d12c41c73b92d14bd587f52a8e91a738db4e8310368a7b52845c7a3fb3ebd9ca44dbe0a73abc1b51e55fd7ce40d35328585662418bc2fc3dfd8578666bbc59dd6", @generic="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", @typed={0x8, 0x6f, @ipv4=@broadcast}, @typed={0x8, 0x4c, @uid=r8}]}, @typed={0x8, 0x4b, @fd=r0}]}, 0x17a4}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x132, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000007e88cf38968295a99efe9ff6acd22aac0bdc2eb13f2b61aadd1f741b566e9348a2181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) 06:06:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:05 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f00000006c0)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x328, 0x6) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000e200869faf1100990fff3552c86b74a0d08b1e3223f26de21e4d1d0f018d1b42899001927c07122182c326f60acca849e80d5f43ae107e07d564430d3e8fb9550bda7157f6e14351e3c649fca1fc87aaefe0295d94054db8c15c945120b6a7f29bac2bae87e6e7e58d03b65fc65ff6c643e9f7bcf1dccf0c8f574f44ee1289e22bc2", @ANYRES16=r6, @ANYBLOB="000127bd7000fbdbdf250e000000240002000800010000010000080001008000000004000400040004000800010000000000"], 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$TIOCSIG(r4, 0x40045436, 0x17) write$vnet(r2, &(0x7f0000000640)={0x1, {&(0x7f0000000480)=""/184, 0xb8, &(0x7f0000000540)=""/207, 0x2, 0x7}}, 0x68) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000300)={0x0, 0x3}) sendmsg$nl_route(r2, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000c6eb3736c05b4c3a5c3bf0ba002100040029bd7000fedbdf25023000010300000005000000020000000800000b000200000077d6cd16f5666667dc3265e9bf93e18fbe3f6bbc10a41c4bfc2b86940a1be9b6d28e604114bc30a494d7374b7baa064dd9e5ba8e9588e708eb26d358f7718b53abc7ef9a1db7c58fa3fa0f11b3f3f3c4a9bf2b922a7e453119ae5931bcb76b7b5297f81688ef2908b7f94ee058ed2c75c7b504c81d03b06654acfb9c78860730c86cd3b8b62c94ec065978e2f7767c9528f92f16f30b7f4b04c9a141cefa70ae7ef3b61bdc1a3c740f90f2c51ccd217151a792ab4eaf2585eb927c6b90953b937e527acf"], 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000003c0)={r7, 0x7, 0x10, 0x1f}, &(0x7f0000000440)=0x18) sendfile(r4, r5, 0x0, 0x2000006) 06:06:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x200200) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000100)={0x6a, "f4e321409afe7752f4e8f8b89318571e4634e2ae2caf5c258f063f457384dae486c2d18ebdb42e3d16592dfaa03a125e79af561b36653c35466647fc774d626d4e1aaef3311eea534bed1c693f22f4fb140af4ab1fae79df8ff07ed7265fad8e38701896aca8ecd842f91b46494f02abd85b15831ca97434bd15849fed3689bc"}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRESOCT=r0, @ANYRES64=0x77359400, @ANYRES32=r0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0xfffffffffffffffc) 06:06:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x4) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x8400) write$FUSE_DIRENT(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="88000000feffffff020000000000000004000000000000008e2d95371d0ba04206000000090000007663616e30000000000000000000000003000000000000000c0000000500000070707031776c616e30297b2d000000000100000000000000090000000000000070656d31272ad6776c616e315d7b2a000001"], 0x88) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair(0xf, 0x4, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000040)=0x1000, 0x4) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) [ 532.094315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26442 comm=syz-executor.5 06:06:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:06 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101340, 0x0) connect$ax25(r2, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x9210}, {r0, 0x300}], 0x200000000000011a, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r3 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r3, 0x40045436, 0x2e) sendfile(r5, r6, 0x0, 0x2000006) 06:06:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="e52dd842b5bbb9498ea5015b6b55c1adb15b04b254f1055cf5b26b9224fff656e70aeee46c261fee32a0bd84a153b33756dad3b8c9d9c4816d3215a63120a225e573de7f3eec1ed9b943ba62b230e5c5b0301d94a0b3ea08f7b058fa21af3d49f157c586b44a2b74b69127b08b9eeb541cea354b6426e37ad0eb25ec9b6a1d5303399dc6f7a054db86c41d0fd1792790c1a51cc05bf002a3ac7b598f05f5019e29a77647c97620ce4c263cfcd5682748411a0b3a4787e47d34732cbbf5d42c9992df4850491fc10eba14937d36e00cb887200808e7f0ad985d8e", @ANYRESHEX=r0, @ANYRES32=r1, @ANYRESHEX=r1], 0x4}}, 0x0) 06:06:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) [ 532.813831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26470 comm=syz-executor.5 06:06:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r1 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0xa}}, 0x20) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:06 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) prctl$PR_SET_ENDIAN(0x14, 0x3) listen(r1, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000000)=@v3={0x3000000, [{0xdd7, 0x6}, {0x92, 0x1}], r2}, 0x18, 0x1) r3 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x5c) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r4) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000180)={0x7, 0x5}) ioctl$TIOCSIG(r3, 0x40045436, 0x2d) sendfile(r5, r6, 0x0, 0x2000006) 06:06:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(0x0, 0x0, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r2) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xa00, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r1 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) sendfile(r4, r5, 0x0, 0x2000006) 06:06:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x408000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0xc9}, 0x4) 06:06:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r1 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r3) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$bt_bnep(0x1f, 0x3, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100000400000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101080, 0x0) write$UHID_INPUT(r2, &(0x7f0000000800)={0x8, "787a35a9bcbe62e3b5a142438578802b60b00c03656366741709b951e6aa5984d9cc6faff6cff58e51174fc175335b633358751e8bbbaf68f71a26b70a2b1f2a54db22ebc8fac64cec650f1fedb284ab5be5cca9386713f1f7dbb29b574217a1ce28ff7c5544e6c08503f03d0189e1bfa650528ed80c780ffac9cad4f2bed32b935d112e98598b15271c142bc33be81983818951b439b8595e46276eeb2673d219f85aac0c9e17877af2689e88934331fb890be8c9a51881a9f20bb5ab389497c1a19dcdd16811c9a845df929ac82fd8b6773508fe6c8097eda410eb369172c52cdc289b3d46d999c3326204f26e4551adab81fd9245ab6a341ce7abb0e6ce41e7389e244290a83f322696f51b67e024351377a5ebce9f3d45ef7c8fb00e3abd8fc4ea505b94b9e68af2eee729295f143d225b14b0523a4a50fec9aac627884d68904d278a1ee0af5e4d0130a6ee98454a430dc2a84d9b1a0023bbeaf3a57b5d70dc53febede9934941cc12679d68103bfa8e14237b7f617a64bb4215b952a95a9ae4803e6d32e274c43bb219979721d570714a35549e429007c39fe610ea00efdfd517476a0d52277b149610cb11d1427f47f1eca1c7091af0ab40ebb49ef33349f36874258aa0d83481bb22bf2010bb890edc409cd3e79f1f187fa9ed510b6bc33aba834ba6154c48636ef3486da91873b963c2fbb7cb9a67bb9830dfa5535fe46090f03b3b464acdb6de770c1c97b0535da3a1e2b0730cc78d1e0490f5e376b5768fd7da6c093d5acf55c8c1b71c2d0fb46e724c94cf434b747b7524f6b9e5a3dedd8edbafa37f9d21bf0d6f23b4a491249dca413714b82276e8067ce1710c080ecca800b3050bb4367416274d0dc0e7cdfb8622553b03d4d6ea8d0d25b5acf2e57d8112c46472ff50d2954b6f85eed1eccd3be963b254273fbc54cb9a4c6f879f2dc9d1c95d18e109c26b0e6bafbf4c9a689dc8a92ccfe2a4ca1a42352ec3c2671d463b1dcf5949f48b5989c089684862e0f94ba68a4d74e1c0e70ff1e9469cabe861d95e26696051d4a3586ee9337468560e2ed13c09aebf52215a758f38ae1e7a3db4742f6ac0e194116502c51bf0a2fd2b51c355e56b790192004598b1ca202aba32ff5b075ac0b6ca978e714aea05f6669fe3ead38e5982beeffe19e9ef996832dfd630f2696bb392697a0194adb3a7f1e98242f54e17ecbd6a4342382e8378c6c4d52a371191d89e748f34c243825d8982049753f37d217509c3160a0f9cd3b4d1c0bdea22c3498d12fe7987c2a43082b4c779645f8a0d351dd0461ee3b4657f29e459a7344a3a2b4e4feee0a063c9b29383696f54afa90cc2b442ad847c8656876be26e9bf50c677252711941e69a88c59c9824148c1a34bc232b144cc8915e3c3e2b4e89270b688e31c759c7d6d14d002bfe2e2cf037e59d594eb9189bafb01b7108b72e34d01d433bc80e80900b2c04cd8f201601dd58a068460f0f692712b6029b8a6726abc0c2110111b0a660c78e1a9e6a1fca6a941ba2fa4485a499420cb5202346fd5ccb1c89168d93536c63faab70a8bdf19c8347bcd9f6054eb3e32d3fdd00ac1c8ee8da01f39585d2256b8747d1f1c43fa6798467f5ea48c35a37f59b41e2234945f32c15f015be6e0f20599103f95e9e486e73dce41d66a0330c22684716961e976c68d274d743817ea6a63eac8c2e1c40b71cbf5bf6ff7d1bda65a89f1d95c8b5c049d0752a7b8002a8abb26fc7357672199d380f640ecf77bd5d2a0f8784e72165a44201fd011a047ab1ee82428e457bc6f2caa15ee8e5a0b3066d44ef27ef6b36413d188b53712978693830eb5bf85f1242720f8a65add63649c426d924a16b571939c08e61e06272c93050107c380dbbc2ab679dbda9184a25a4840ecbe47dc2f304e67eacdbb2b81348becee2991eb740abc1b4ac1d8110d82a06318a521301960cc8daa8f26a15a683254879bdbe9f3e62b3cdc5b08c686ad24f3cb27afa3e0805a2eff03f29ea1bd06ec04ba60825f1460fdfaf26a0ef068a937d650230a1e8856191d11e921c9e755d852e72dbf1afab0aa36abc48337bc075ce1e06aab5364181af794cf6addf0cfc829ac74dbf935fda84c75f34d47969ac929a8ef3851816bfc2183f522c84d68e6f01821c3f35ea60f5a166892e6f1b95c68cb870ca16d1bb41c2b2a844466fcc998ec0ec2dfa83eaad07d9d7b0d45ba6cce0685fd174b39b517100369bd2d1f83b553ed6278a344e1d57033e9ea0f48ed93777909bed99f52f749ee6187613d2a10ef3da0b2c41cdff0a5c9bce392bffed03b2b661f308aa5254b74985de674a2c3367aac369ec1bd843c0052018420d9c6f258e70a04f74747436880a72f94c6f071d1f05d0f24a3884998136af3bf3b5bd986124bf17c3a3330b8a9b8a7723517ef195786ec27b76d09501cf4c7b75f9a1bd6ba603a34090759027cf8b5db249fdb4703f1d3c3bca62d374fc3910ef1fdbe0ba79d5937598f2c67f9e758d52fb30d2fd7751fc2426724b4b8484cbed248d98fe8511aac1a487201d2f6d1ba7c3d2cd7f8d7972d8aabede8d1decd58d52523491260e7fbe562d0a8273734412ec435271fd0974279a10e8bd93c5d2597d1286948a798c314f275b7df08d33370d2eb34e83568ee8ee051541fc75baf30a906a3a2b4834dd117033d505066a075bd552d4f8d3f2831ff03afd8359f5306ecdaebec3fd3a7a7db8a632de60685289c47cd1411c07ed321d8c70adbef708085374e0121ab770f7043741a47f6e0ad65edc4fa1c080cc7fb0b42c62c590a8bda392033b85379d14694aaab84261b3ffb7504caa18b7710650f1f882a1da8a64c4e7f28844c01c2c099ccd90cca7e12ab5d406bbbfd56314bfa3b5761918fab80d7184d5fcc39e05450467e9f9e2511b97599aae302c5e2c60cf6398ffe2d9c5ca8d82b5df0b1241f7b57c6c1ad9682829afe43485d8f475b561ef0bdd1fe6bd6b36e78a03b9464fd97315326a54416b0f3eb5da64da81e2b5b089ed1c12f9c3c59f7d656511d0bba0ad69886c424471db7c9824bf22e1d4fb47f4a950ad36f7b4352459bc6f54041036d6c055422095ada3c638f84b47c170f744e3c2ff4199f15508bedb113751c10394f6b181a8070c2d800c53d8a67b43a0058ac07f4b1e99053e42ba7ad32126fa4a0aca0fbcec155e557d17910fe0e47e6ac2fa5ffe231535d0fce99d3be53cd90c7b7bfe399181d3fdd38a8ef8a0b59ac36cdcc05daeb326f8c5c3737896204a4f3ffd4c6a79b9a2e9e398783a6eaa46c3b4556fdc02d9030f9e4170bcc3cc889eeee6a22cc78a4accafe20ad585157ca1a58cf9f93408e419b9c7fb71e74c34f05489301b278058be498637efb89b14f7aa0e5778cef3fdb3d775267f0902c2eff6f8b3e6dc91452cf6d83dcc9f8a2dbb466df9a4a6b66ca2a6947d891edf7dcb67fd73997a4a26223dcde40974eccdca9ca2aecf431c422e3fc5398a6f2cfee7c21709fc704d3fe86f4dc40f3c7702f01aa1b48c38713658d84120fa26bf18a51be4d7cb10717e0e12454d9ad35c147d93f00a7e8a8ad41252a7821ec897274cdb2b5cd9c2afe676fd04c6cf4961bd76bb7284068d0661e6189afb860ce8073f42cae7a6bc8b02d8c9469ff3395a5cad04d0960a1e0bccde6f1b359ca3a944ff0616196f836315ad1855b2870dc5b50b30b97116e1bf7cc301700e26df11d30d7e5d7e14af181f9fc99f3b10218b01bb197d83f81899053eab1d144d24ccf30ee18c5f6310189e9bf3f3c352dfd8666bdfd9c289a15a13fafc01fa8fb4450699d62fc611ce469aa1387f98f34e80be79a877d420f4b131a035e71423d2e8020024e0e409de71d21c830a471c402fa6ec03e500cdc20fca954d811e7fafe9d09b5c5ce63657b5196b080b22f5e56ea3c1f5b92bcf7f45a5c7ca719941ab0a22d4d2e620a01c2e511d1a9def438fbfdc0b0fca7ce6cb27a8a5520e3c28804d06a4283d1a8b02ba967e49e14166c9acfd820fb205f63fb1c955834419b11a23a45777048d822f6c5139e5f02b1681121417f966143c74c9340296a59197c3e6c220872ef302a8c5bd504d9068beec69d54fda3ebb1cd7d600d5634d07d1406bda31a865d7fdb1bb72f8c7235772e76b90a7645168624c13283ced74b0971f5867555281f69a03fc26c3ecf6d77f9520f6bc26c0190a1aa250546933e1804f73811302d892fbb15d6f7b267dd6dccef7efac0e8c69b30ddc35a981b989502f130f9dd4b7cbed5f073cc17d8b4dae09cda526f945f18cecc467b00f759431d5532a0bcf794296199577d395be7b0e3e78c4cf7781b573bc5e4c90d244285e608ea7ae1209b6ed340b0017e3160d789f934d1155ecc9530c49036ebf6adb6825e2420976d77d1677adcfdb9ac0deed1d2ea148478183181cf38eb3d1680ee3ada85eef43563fe6dc6b4021076d74db09815d7da30b2580191aabc5eb49167596e3a9180ac1e56797eaaeda1bf330413b9d18df124e6fe5f97e89e2140cbffb2c3c6a96cd7db0fbc551c04082affbce5cd453a80ec398e85980bf2833fb2db681783e750994e4c8123a4229e3a444131b412e9a8086d0ab94b68c1a983abb0b99b1f6c1286dff79db9c6829ad550c5928857eef77a7317d3772f238c3680b01f300677b46cf67bfc38765903f9868d2b283dcd283a39a47574b45adcaa9e25df63078f9b06b8b93e59e7adf9b2960787e177aab9322d788fd0ea05d990195ad62702e996e3c13110815a41b69d260c0c6c9b447b2a296fc6c2d758a5d241279f73003843e78219f366e009941c0bb9ea379b36ea9b04d0b0e8500922f4385f528002585aabd96383aaf88f5b72cbfe0128475a8da10b815295130321e25b44a74dfe48fd39fc08f525ab87fe23f13310d3044640ce1ba35b4f96456e61447bfa51f04dad6f1d641ae16d10cb8acaa0a1066b818a3b4b1ccae230fa566fb75948ee572c6f06874826707bf533defbd92772a696b2290c03b9cf3d9559e5dec2bb19feac1616e4145696e46ef2f9ae7a022f9cc8e4b6fd9726223ebdec42118a84633a6dfab16af5ba4b6c67c2ba176a145d5dc87761a1e99602b380c9924898f8b7db54f636f00368029c01de8e6afaf7b079727ef6fc8ffe57fd5a380fe043613f0d583c10538b081e3f10b48c83240f2cbff7b05e3ebedfd82fee2ed7a1f1c2d4b27c578609d71061eacf3b83cbc159865118b62741092714e1e38509284d5d2648dec7057373fc2e93cdb02ed12c17916183c1156b7dd82d10e99d7f112b0e96c2f87ba3cc896a0f51a7bb46aff4130f28ca7e60c81ef5c59dcbc45df1230edc98ec2da891c49a75d0d1b98a73ca12197b48505604e7e00e0f9c36ffddad9ced1c126e8e38c858d5d345bf59a1c38f00537e9950a569ac628867ada5d416918616ec6232037ebbca44dcf83183423e974de37668bc2340230c15eb6d6ad10534ca704e56583ea35c844d551a57da2150a6d2cf6a4dc47b972528375e3e8a2bfe282edf7472f9c775b00054bf9d0c6c9f0d369276b5c9ffbd791cba52b2628817bc5afe69177d17c68629a1c4de29d3397f6baf84fe98a8fa67c45f55dda1e85c70e8fb7758528b82559880ac1535baf96bc408f1743935d38738a0f25671a017caa46b432f5ee4b936a505a839fb63a9cdac937f737d71bb18749bf3a602751667837657c34bc9ed54f83d8f5bf24c5636258d392ae45aae78f1b415cf1a18116279824d5ff90d8b960dbf2732ee80", 0x1000}, 0x1006) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x81, 0x0) mq_getsetattr(r1, &(0x7f0000000240)={0xfffffffffffffffd, 0x8, 0xffffffff00000001, 0x3, 0x2, 0x1ff, 0x80000000, 0x9}, &(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x47, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000100)={r7, @in6={{0xa, 0x4e24, 0x3, @remote, 0x1f}}, 0x9, 0x7fffffff, 0x9, 0x3ff, 0x2e}, &(0x7f00000001c0)=0x98) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) sendmsg$netlink(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x101c}], 0x1, &(0x7f0000001280)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18, 0x10}, 0xc0) 06:06:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x98, r3, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffffc1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x401}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffe}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81c}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa77}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000004}, 0x8c0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(0x0, 0x0, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:07 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)=0x80000001) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) rt_sigreturn() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) accept4$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14, 0x800) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000340)={0x4, 0x101, 0x3, {0x1000, 0xfdb5, 0x3, 0x5}}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000180)={r6}, 0x8) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000440)=""/4096) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:07 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r0, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) r1 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(0xffffffffffffffff, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 06:06:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{}, {r3, r4/1000+30000}}, 0x100) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) sendfile(r4, r5, 0x0, 0x2000006) 06:06:07 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x7) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) accept4$bt_l2cap(r4, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x800) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup(r0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) setsockopt$inet_udp_int(r1, 0x11, 0x90a0e627b37fddb0, &(0x7f0000000000), 0x4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="002000000100000d0000000000000000ff08000000000000"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x500, 0x0) r3 = dup(r1) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000000)={0x1, {0x0, 0x3, 0x8001}}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000f600010000000000000000000000a0540a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="0200000000000000000000000000e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e53411aa68ead9e9b6ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(0x0, 0x0, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:08 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x6, 0x8000, 0x10000, 0x0, 0x3, 0x1, 0x4}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x40, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000180)={0x0, 0x7530}, 0x10) get_mempolicy(0x0, &(0x7f0000000000), 0x800, &(0x7f000005d000/0x1000)=nil, 0x4) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000024a34e208387e33293e37e60bf520ad223b2e7e126b238d5f86c13479e960c8e1d2a06e3c7b3bdf7fc6ac7d0b4293fe85bc76260e22bcfc6ac9221800fa840a4c2fa8a562d8a15def60a04199c6913c47f2787805de0ef6503ffc16d34a491547ad37b90ae6250f1cecc5a88314d456d5b1682fee41d8a"], 0x38}}, 0x0) 06:06:08 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r0, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) r1 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(0xffffffffffffffff, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmmsg$inet(r1, &(0x7f0000003140)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001240)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000040)="94510a28f06d0d0b685365fd91f300a02535db9b59c50d0e3f2ab778420f194e92d35c7d95e7a0f902de4bed6f248409ab4384cd0f6e26e96d67276c84c25182039d5013991172f5f8c6da3bfe15a05a35", 0x51}, {&(0x7f00000011c0)="03b0b84957234ef3e09ed642e78df7ebf1fac3de12fffd528a976a123fd188c9f4e3194ae837e59ab0e217a1397b6c3b38ad13857b3b30fe4bd665f4035a3c4989a6cd50fd1a24f8b09031202fa377cde8cde0127c357969488b9f7ee62476d18617ca6bc738e892d45e921da1946266d8f8ef950b63baedad5b7b55", 0x7c}], 0x3}}, {{&(0x7f0000001280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001580)=[{&(0x7f00000012c0)="541638dbb3ed899813ff5b004ad3e69bca5ace6f825967cd2a4c00cfccf85fc6e05312a98c8969c6fdd9f5528361c33dab2925fc4e493594065937104fd5e8c73eb19f05bdb01b2be95a78b30ae1ca1098728a1bdef4eb5e5b0c1a4f4ff02f72563c7d4b2b7b29f8c7925cf93d7b8ebd439866856860f6e9c20d8b967beaf19f47be01c779075da29357e46e9a69f613", 0x90}, {&(0x7f0000001380)="71ccafd9fed6b5f4e72e17ad10d98adb9cc29a82b5e3216205e735848cd58629580db4c06160fb9e1e1ec012649fbb282a292aefeb9aa877c81eb4f9cdec2b7162e0030d470b265a20e05fb189a3eb16a07725455964d8078c99e5c08c41b290550fc085664f2610a7cb8b40355d621c4dfd24ae1b4b4fedac7c36157e515a52ebb34ec972bd271f4ef34caba950720d92a0d40d018bc8c7439c765795f0f78bb25bec1668b925ecbdbc5fe03972f4328ac84c267cfa4bd093ed7e92bdbf54c1bb589069", 0xc4}, {&(0x7f0000001480)="c00b47f715472445d643af916449d6f2719f9fabb4398f55f6aa9dc0cd3320b8ff6a05a6cff4bbd48c66258d95d1841bd398a5ba15a8178acd1b160bdaba1f293e85679d484200c8cb", 0x49}, {&(0x7f0000001500)="f25dcce5241bd09c7fd47d5e4d2c1ec538d3c97c32d5fadffb5fc8d49cc9b2432fa1dd64ab576776e36058805aff6d10b7e7d68ca23aa731b4f61f76c2db741fd59511ff0a736bc997972353ce2e41b1a1b1959c851b121420f18a8d89f64a131ac1b0d8cddef8c8a5652d0ef24e6d2dc826e8341dcebe", 0x77}], 0x4, &(0x7f00000015c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x60}}, {{&(0x7f0000001640)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000002800)=[{&(0x7f0000001680)="5207074b38dc5202529b797eff0c3dee21455adccaef4981c09dd2c90ee6d3f72f74a8e1297c84f94a0bdf2d92e0a1f2b4599c165e8e96d7c23e98fe72948da1ff83330786ca0d160a83cbc9e47b1de1d1daaf5a229b2bbb2b226d8d82535ab6908bcb3137c31498dc496632ade0b48ae3aa3d66d64e6ae635740b000ed511fba979a847bdff6526767050899d3ef72e5a042aa82df1af69fa26415915", 0x9d}, {&(0x7f0000001740)="47d406cbb24b3ebbfa3ca49e440d9de4e88e8b4d1eab4b06e6398b18d97022fef090c8c36784d2f7a16c5196a0f677b4e697aa0a747bbd4ef6eb9e0a2d452156391b785d1862ce60fd3c83b7c658b959fbc6f577e27e669e641f496b43277e52c549c6f59bcc476ff1599b99341cc413f261c78db2870263aa1d27bab35d6e5a3b1e6a08f8163f372d3cd3e848604125e2e3c37154e7a4a3483d578ad7e253af85552da918ea575d1b5fb4ef93628c18545a6f496f40f0fad4c7e2ac03566f506b9a27d5d71ce7fc4e19a0004b41a71b71e81c34b6d50cd5a323407c79d1268bce933ba1b0ac40db85d41fc0399e2a07a54739757bdeb865907c17207e581384947f92bf7ab10d82019fe157012cb6ec755de0e185d2747c4061d9ece045d5682c63067eabea917021b7d50aec57cf6f2a0f550197300005cc9c4c4cf668ca147e98dadaac52df68a55e62826b85c57c56a62c2f44eeee719aa46d37aee6ce7c3570e6ca0df47d7011cfe8e002677b4d8006fa67a63069cc8b036ebc8abfa94e093c74e24f6260d042a2e6cc20e16b61a8a94b322fe04b5c05ec363f7730fa28174c7e36b1982ae38d02f8dc1d1207245035979618804e1714f4078f0116ffde205ca6a725c24242964d46e2b840459095c576f1c5209ea79921e3afe61e38d7901aca45b13bcf57e08251d25d1bc4dbe56aa9992f4684031a1dd29155c640298ad84ec04089f4c3e85c45fb9b9c3ae55f44dab45ba66d39a46f2d64aa5ce34778418f17a4996a51c5a79387cd94d0b91269c9ddcc15d0c6e42db7e4e0fd5279e9d2571301fc5677751d26ea8bed972418a84108cb5bbbda8fe7b777ae8adf0c505d72df7a82aae9ad3f42b1454bcab70bc1bd047658fb64aa9de7c25124656bde49ca61ec79280b39dc9a0eb202748fe5b447e95d0cb157bce0ad13124138a57c21066394fe41489888a4fc973189f5ef0cc360b417368e03d76d3c049c65cc6d162a336360ef3f71af8d3cabc629f240e8e9582f2826ed60bd08fa3f279b80afffce6e080458cbe46d092b0f28441bbb538b1e2c55df1895380d29b4b0ca49301313c28386a4a062ce0d66f4e1df9484f922be003083c88bca0848520aeca67f861ab1d142a2bc53456f78a55277552f947646edb16f0e7506240d59f3209e4c4d0b798a0df1559b04edf1820b04f7c02248d2f1b961e6f38c3da5439f722ba4aa68bcb9d9ddbd7a713eb9a46476556a303ef7b1efffeb4b872b22f71ab3f71a113f68ef07c91d1c7fa7d3192094907a344a6192ed7ef4a7862990777d16f228c08ef33c3d7557b61e631899d7bd8e4ca8514b52836fdcec05c052e366adbf65d5d7d0553288475eebb86fa37fe9e6d2687ed163cc2d7b43e06b17fc5515332fb5ca38bb90f86890468928dcab88442afa32fe4f53605db81aac815b09505c6739893cb657396c1a8d142a3cbcd41b7fc7a92c42d29eb9946a5e0e7cf4bffff02aa1478143721916d1adc189979b826bf678dfd26fea3bde36f45697de2a076ff9d92781bd085091c6d881281ece0508f6e73ac00e100b736e9642b7c2358fd00fe2895ce57c49433988d9417d84d16f7f5ec3622713822da7d5e91688abef97fa48e3911c40c592df0ff8b7c7d3c660e3ef0c7ebfcead4ad46388d16c9a7d63d1474b5de864f412ce70b57e0ea12f9b6ac8594ef817053e6d9611a279e40eecbe87cbcefc6d1d1b2eb6059dad1eb88023da4e29509632e545ae099408ebc82f9dc96b4a8bd76658ddee1d1a70e5fae7779f28456ce7b4493d5a9c6a14510565315ec6fc909bf8e65c1744b2e5ff40692b9a3d54ede63c4488c918c6a1884232a9fa0d8c3211106821a609d5a5e700e7d983d170a830d2d61eccede924184a823a6580e42a3bcea8e761047fdbfae55bfb18067d60d59e889ef08d31f368fe191cb86bc165ae73da80d48a239657ba89f2cde2b9dfae07144b81dbe42e23045789302f0604e366c79d1f7b3b8ddddb830d413694012bb5cbb6ec68ecd76520136c5d791a6f156ab137c5e693d5645aa0aba43805bfcf58815073b354f03a46d9032682332cb592767d273b7619cf4f3f2ab639bbcde8b8a54650ae1f51a438cac08cc956f36db3b28c19c82a299966fc7afe5b58c9807fed816d669b30630ebb756adb65bac39dd2ad56f47328a39dadb67cb14a6c6d88fea6aefaab5fa4651640fcf06fdc354428fcf86d98b0875baab17b5edabaad54f0d439a25eead816b5b1123e616810c0196047a89971684245b438b4d44488f3e95569bd0dd038611fe438cf5db6cdf02b9dc92c4a060ee7c6c249fa3d601e42dd388f507ee39647e52a3a4f252cf9c4d9c10c0a727fb08ffacf69039ff040c19cbcf4b65a66954dd55d35c3f39d51bd7ca4381487badd6e17fba61e872a7b88d848797da9c96534698334001e810912910929b531d9c1aac538c788a947afe3394c663dc322096649870d4856fb937a97b43f0775f317051cb9cc0a8925a1b7871615ea34c4a7fc3843c65c44bdbd924e5d36ec753d5fff7884cfb9d37dbf020b69bff96d58368f5c35824aaeb78a88b6b5ac4ca8c9172588f08f2640060f1a89d6058d768478b7f9741cc5eab1200532dff2531344e5c08d54da57ab491d5afe74fdb2bdea77ce73a47b3545703d6e50009a1ba20d10a18dba228cbc43f31178f5b68fcdd2484191c1d0d62d4f708764844264f665e37d2168fcaaf756fed0e3a5aef62f8bca32c95f504d2edabfe8a9fec07392544cf048ed63b323c93bd95c6c316908efb9f68bd0666883369e5509acd29d140083ee273766eee0cc891d5e12e40de354dd1934f668ce8d8dad778059c8a2cba1fd8c748bbda24981b15e31841d2cdfda142b717a32e67a9e8f53ef4dfca8c0981f47a8dd7ccb1c13153fe3c2118bdcb08339039e0702e6890f367f33a435133ca775ba126f3d1896702fcf0763cc9e4c02e2e515bae519aeb9c1a6a29e30b60fea7432f8cf758f6a310e869f468d847752a135f8303f126ee7f007546870da60872484f055c5a2b2f83b15fefb457a477226e289aa9269f1871b0d71624e3f552ef2f20c1faa90daa4615b9d27a04fce7c992f33a75d13081718312a4d476797cd0fe602142492b6cea83e12bcce43cbb56bd480bcc069f1ba677725987b6f17d680b9d4caa4c8a2797c8e99fd5181aa47681861878c1ada9063df6b1d578c94e4d7e89ef907bfcd4e4a337410220960eed2e9a94eb1409a3f2e026999a4e6bc492b261898ba11f527679b69caa57125cd89cadddd9a4d2526a6480c7742649e5a4971ca27b149956c4883e67167571ca3f1fdc75ac539ac1107e30e0ed8bfb5521f9bb220430aba6641d7bb8cd3f55d0b23b8f85414324dfd7f6cbd8bbbcae376ca2504b104bdd271f359c64dd6c911f0e45a073b047d2c3baef0c14ba30f926cfb1771afeb99790b11f213fed9d2b80c28660fd2095cb1e0d6404df03ae4348e0aee098b52a73062158c2edc0a32de6541b461385a94d0251ea9d82d5edb546c4326f70d78045c02335d2db4664eb858674189aaf8f33929dd00d0fef3b6652769d1150c7ee219aa73088e614ce257c6ae3738eb27e27fb5f749f3e7a276555036c04d5d727a7c749b9b34d3a193a0b2d4fb8d811bf1b04b31146d06dea6f513f4c130cbbe67d74385b92c1a5b9741b78f3fd999b43ef70ceda24b893c0855a8177dbb6aa447eb0a428b003beeb3d4e1c499ce999ae2990d568ed4644c6c15a5b40034c47127488ce0417d48686b4d1d79692d07978dcc09f026fdfc61127187aaf6c945539aed5b0ab6548deaf011755210d156c99a533ab2b49144b4e8bd2c3f20368461748dbf677686db75b237d5c4021e499ec18f216a69f49fb76bba03ea310927db0d8c0b3a1da51ea8a64e7b4eccd189776a8c7810a4c07bf4bb7dab4a7361333bd2989a857b27704dc232fe579c78731f87f931dc9e56d6c9e4b066adb04b5c7edeb127f40a05c12b6d2cc025b77c0dc66335e3ebc033b043b869206ba8c63149be6a2cd9ca11be8888ee5d2c5648bde698f83a22f0d684a7ef7b199f2d39e159818c424061b26d929df72892c1cb6caa3e86190dac24a521aafc0007dc3188ab900901a8bf5879d672399e7091ddcf12964eeed5edb9c0ac06c6978e4490de512dfa158cd79765537db5628472518e7f00abf53f19c42c4d9f43301004311560830194126e40643912f4e0e538754ab6af720d2b240242a5582801fbc8b422067032827a31b7ca69c85b9e5ef26c0da507483bfcfb69492d3b124992bf7cbc23f0759d6a24a2994eacc8a61159456b8fecb26fdbd36c625581513ded6128cb1a50ea0ebe0b7b6108a84af21a0ee9a6f14e03cfd1cc37649d80da6fe71dc5f5122366684019759afffb10d162f553be2582e7482ca9c80575edb0572f4163c79fff436b43b1512366feb62950d81961c4d837848b334955e3e7ee2ee8df1e3de727b321b44280c638c25dd1fc955e4d7a5bdb3b1616c63720cb852e60a15c9c37e9dad3a802071458eebd56d668dd441c483ae7b7d761d46ea926cddf40dcf5d66a0bee804054b3e0228107cadf9dcbf7fa905723e6d28dd04eb7a8e019fce672ff3c534fa96c6aaef376a26b28cf4bb0d37923a8782d18ddda4f06952737c0a8926352f15189533a3fb0655a64154557762a2751fb6857810cd908c648dea7e01dac19e562aee1148d56153f0babc68ca9715478b3ab32cdc2ac34232436c4b37e593ded76eae00aebfb283cb8a73c5f9e9c760c00956a567da65b45c4288f91be1d6cc3541a15c7a8ec08f4a7b4824f99311f0a9a871b07176563da9c35973f75002b8e90f575c210a813e565ede5a01d0a9fe2e8f3c37ea2e3c979c3c6a70be487b50528d44ec00e29b285a85e43342f24fdc37f86af04d4075d83104a37c6a98a7a496a45f47165d1b88eabad87345c83199ba5e5765ddc2289e4fc68495c01fc39177b60a9ff0aed273abee90f7dc0ed1140096a1971748a05e6fb072179abe906fa40de8195933cd478e6b6b6c15488a36cb67dd6f37d70c1698b7976c9580a3c96925fa26976ecbe403b929456522bd83ee8a4543a3d8e52def32eb137be2bec852f7e14fa29600a279032dbccfcb9563957bf181b1c358ee7b875ca2cd53c069baf9ae3161f23b8b58b2fb87c442df84030b6709718e5d9691c72cfd339a7ef2b85fc8fc352098072c44226e54245d1f8c6f593f59d7f9031aa5a000906854bb85782f2bf8f7345becd82ec2af32db45ece2d493b706658f3e870fd42779b68ae15a2edadbafe57359d710e0ffd2d16ae93bf28dc5f94b998ace895aee77e385b1c6b1d38bbad1e1e4249e2a4373d124fddb3807585394dc8975a20f857949613481ec3072fcb616dc4402469b393a1dd5c144d2abc611c1454dc8c21cc4208e3c0695df874853aa0075771705ab02d23692030f1211fcdd83c22059392a57b82aa535247b0dffa7bae3fdf85b1e2d465b3485cee492ff5325e51da6e304faba7c2aafa57cb8190f2fdfecc4056fd8e0103071bf0f027e900933210d6285d125bee11cbfded2e24e514e3ff78458d20a3d6b7c9516f862da4a889f6a43f803248e3a6ff7ef1c5bb48d8e6ba9ea57d924c4dc1d97066ebb909e75d13aa475ff00879e4f5f127785a00a86bbf977497a5033530aa04121dd9f36b34b1830f29bca7a40882388573791f869289b2b98660214fdfeac01b8427e2e4ea55c72bed423b242c738f9e37bef6", 0x1000}, {&(0x7f0000002740)="501d54581599f722970e8c4f71b8fb06cdf42edc0b225085b3fc74efc7c1dc10e9a5e5deaec936c73a1bfd6a360950b3736d93c7a98312203bde49598cc24b9fc581a4e684ecc4c4c7d2b5c6f582cfb98a6eb7dd154334deef2b1ea7dce815122ef6d4bb6125999d77c88deb1b6c73c7254b93932061a57192dcae67259328896201019bfbff424b098c400c1813c6", 0x8f}], 0x3, &(0x7f0000002840)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_retopts={{0x80, 0x0, 0x7, {[@generic={0x1, 0x9, "08fbc21bb380ad"}, @generic={0x7, 0xc, "1842e631d8f8931ea044"}, @rr={0x7, 0x13, 0x200, [@broadcast, @remote, @empty, @broadcast]}, @timestamp={0x44, 0x1c, 0x8, 0x1, 0xe4c, [{[], 0x200}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x80000000}, {[@loopback], 0x7fffffff}, {[], 0x2}]}, @generic={0x44, 0x8, "686d68e4f5f7"}, @timestamp={0x44, 0x8, 0x4, 0x0, 0x4, [{[], 0x4}]}, @noop, @rr={0x7, 0xb, 0x3, [@remote, @dev={0xac, 0x14, 0x14, 0x27}]}, @ra={0x94, 0x6, 0xffff}, @generic={0x0, 0xa, "3a1cad80ebf5ebb0"}]}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0x7, 0x200, [@dev={0xac, 0x14, 0x14, 0x24}]}, @generic={0xdd, 0x9, "0f953929905f9a"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0x70, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x40, [@loopback, @multicast1, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x7, 0x5, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x23, 0x9, [@rand_addr=0x8000, @multicast2, @broadcast, @local, @loopback, @broadcast, @local, @broadcast]}, @end, @lsrr={0x83, 0x1f, 0x0, [@empty, @broadcast, @loopback, @rand_addr=0x9, @empty, @remote, @multicast2]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x188}}, {{&(0x7f0000002a00)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000002b40)=[{&(0x7f0000002a40)="fbe6f75a72f084865f0798e3c91564833b3839272d365974fb29042a9bb6f0e4745d7d0b3424400eca518c797db20564ed6b2952787b5ca8e5e8c5", 0x3b}, {&(0x7f0000002a80)="8f5d4ff7d31227bc919e9189389e628ab8fa6f592d21944a1a2db8b381784c84b257c0d5932e3909437fc7fe90da04a78b07101c0197d6b220d9f3bb07d1d09326dd332239ca7733624bb22c5026c447da80e2a5db873d742d9bfa1ab78aae", 0x5f}, {&(0x7f0000002b00)="400ff4d8c95edbc450ad81b393bead", 0xf}], 0x3}}, {{&(0x7f0000002b80)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000030c0)=[{&(0x7f0000002bc0)="3749f0e75e3ec0ee01700b", 0xb}, {&(0x7f0000002c00)="b1b07c3d89107cba837e8edafb766d031aca83952122e1e85bfe6b6316d27a1b1b895fdf1e3ab02ffd20890fc2ba94fe7787a2b35c00ac780351e59bd17e9473a94713f9be753195b59aaf288295bcc7de31f90fbd7d2095ef2e8532", 0x5c}, {&(0x7f0000002c80)="697092e81b201ec400eb270c38bd527545240531a4c92bcf539d4806a8af706b36903fc66b4b5120fbf560bc89fc935e984b8a0d90bf3b8813fb4f3b4fb8766b3dc7fce54f19cac94148be7fa2d3797ddcec490680d2ac1ea6012504237439b4881e08da8a5ee77e1ee84e20e4d7cba1de4042cf88a1924270397869e503b7938b111cddbf4b63c2c6b9054ac7692215a7e72c14ba22391302d297427f3e960642a1eefb1f2c35deb955771ca420d707ad90d53bb3e4c2", 0xb7}, {&(0x7f0000002d40)="18b7b86a5a11be4b4dc63c0a580153e8137b36e7a9e5771e497cd3be035b86a8b41dcaa1594d46a9fe2bea4c181db4f5869834ee5b7a7dfa64026bec0a41d20f4b6148a65b92df6e8a3e09c2b004639e2eabba35537b55ade33c5ba6038752699943563adf1a95c34338a8ee3f2d853d39d6383396d9a732773720de3cd5a75afcf8a05312f7e2d383c334bdf695fc0e255365eb6e6650b12579f0843e0ad70b9a4bf920857ee2c9577358f84d09c78beaeafa81d4c911d716dcecb11a781cb07287be4662849c4d9a70", 0xca}, {&(0x7f0000002e40)="ad6f28ecf9e1318869eb4ce6af0cf855a7418eb79624cc10ad1cb7042dac90d45aecf58d9e1350d1bde475c427c6965f972a6b82c8436968b1879035b0c2f059f01894e5d04267aeb520ff5a429f056933c6a395952ec9a556f5df5880c0fa0f551023cbee2c2c6fce2951e0481cd2aa56dda2f7f7a34809b72b2d76a28b7c69c5c4509d255cbf135eaca9f21f602ba3985f620a91c28caf6e96de0dc35b9556338572f3a80510cfdd921c66f695a99bb731d723d5a8b7c70a82ef4571f5960fd18b410a257b350fd9d514cc9381b2de8b852b94585452a3d8d7e29940990e483ef6fe18d2094b95cba3e7fb", 0xec}, {&(0x7f0000002f40)="c8a1a70f91929a6bed0a5a519e81283ed1156e7c6cfc8352a5facf275a2b2f2ca4ffa8bf643cb1589cc530e73136c9d6c296f0000e5a699d4aed9a66bd85ff59af7b5b11fab0134c0459dbed4f4e85ae147e80798b679f0f0b46f2ca5fbd525533c92a90fecbd4f9fa39c73ddc1a8e03c72feccced5dfe50df4d3e22f412a2f90d1227a8", 0x84}, {&(0x7f0000003000)="c333b170174dff7451b064ac55bf9b187b4fb74700692a874efa0490dd075590b6d0d2a9fa702e2ab82df780", 0x2c}, {&(0x7f0000003040)="796b71278de05be1815ef0dcdb3990be495f5d168691485143adc64facb86f58c403314504e7f1b15dffd7e1e0d6a252cbd6c7ef486052d65531b6422ab3d64e8d", 0x41}], 0x8}}], 0x5, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x101002) sendto$llc(r4, &(0x7f0000000140)="311b363140e41b83c4cbc83bd9aff1ef9af8e34f8145ea5d55a08a1bf437dec4643f5281638e6db637f2db0318c41c678141c2cc175144f850074051368adcbb20bec6e1460bf31e34fc9da8669acab0fe73f9e49fa4588d5056bc6f0b71cc3c409532064536de267e05c3c746d1a82b0306853aea6f36d936378f774193", 0x7e, 0x4040000, 0x0, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:08 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32c5cdb7ea"], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) sendfile(r4, r5, 0x0, 0x2000006) 06:06:08 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001700)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:08 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) socket$inet(0x2, 0x8000f, 0xfffffffffffffffa) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r5) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r6, 0x0, 0x2000006) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000100)=""/111) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@deltclass={0x78, 0x29, 0x400, 0x70bd29, 0x25dfdbfd, {0x0, r7, {0xa, 0xe}, {0xfffd, 0xf}, {0x0, 0x1}}, [@tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x24, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x7, 0x80, 0x7}}, @TCA_HFSC_USC={0x10, 0x3, {0x8000, 0xa72, 0xfffffffffffffeff}}]}}, @TCA_RATE={0x8, 0x5, {0x7, 0x8}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0xffffffff}}}, @TCA_RATE={0x8, 0x5, {0x4, 0x7}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4050}, 0x4) 06:06:08 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10040, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = semget(0x1, 0x3, 0x420) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000200)={0x2, 0x2, [0x7ff, 0xaeb1, 0xbe76, 0x6292, 0xa], 0x2}) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0x8cb7, 0x8]) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) setns(r0, 0x44000000) 06:06:08 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000300)=@ll={0x11, 0x18, r1, 0x1, 0x8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)="9257dfd5eb3f32dc94410df121a969ce83c298c2412177c19ecd1077", 0x1c}], 0x1, &(0x7f0000001800)=[{0x40, 0x102, 0x3, "e2342f326b77850f624a68b5e388a5c7ef7ddf8806791a9cb0bb14e543f6d5da880c436cb4502bab0f1191bb3d"}, {0xb8, 0x11b, 0x1, "38daac25aff71d4b362fa943226ad35129b2ea9dc557c1cf5203bb964977f9ee6fa620ef56f77884ff908e6067b17757c0fba14589d350492dfe11c2ab960ecdfcaf1b21c9b23a003dba4ff82e8a9aa32bb8978716e89adef6c4c75ee5364c6db72bc6913f20209b8ca7fa8901358d5c686db4a8150c39d0db89188c8b2dd3aafdba750df6065a389d21a712db369892b2af310309737ed691d84ade146a270cfc7b903121"}, {0x78, 0x10d, 0x2, "e97e6363c6d15aeefd1ad53cd083a44000e1ec9df1e5f6ee4ee62055ff87775100cdbaaca21f88dbe359c76f81717c178dba3bfa243d7a74d71d78a5b4fc984ae23001baedb7d8ff2a42d4729dda9b6cd40b9703b6819d98474a92327a5931c5846aa5"}, {0xc0, 0x10f, 0x7, "324b7af973ad014babcb703034170fb511e03a14cbe9a5c1a962f201485bceff08d87113059e570307cec04f28e63811f1ca662993d69e9d48ca08104697ce14dce5e29bf630516950d29b5514a2e97368e607202418409c16ff291b10b59d39bedd63a47afe7afed7cb11fcb37703d18d498bbb34afa57e7b073206a59b999d6c43c9afd618b6195f0762b9c7223e2704c7132898ffd4c81d43c9d3b5fbd2b46f51f0ada10c55b67c74c70c0576"}, {0xc8, 0x116, 0xee, "715c53eed1ccf3de7382b357fd20b2c3717c63ca33e5c75a796db188359c7ea007b8e6c146547820ce70339782f9e6f14cec3e41209d342f152c0ec5544eae0f6a14192b853a14d65a03250860512663786ed9dca80c696316d41fc0632be1d3b1448bcde5d3239a54d60fef53f6e82e5eb21eac576c5fba46c13bc74bf67566c51c9528318c70eb9def1520b022d5ccf20e2b7a1ae8f7c6c782a8f2b700a46c0b68e5cd0d90581a89d65e179c9d402da45f91cd"}, {0xb8, 0x6, 0x2400000, "fce98ebd93c1440080a86b556e6eafe239cbff61903f3fc55504cae09770f7acdd266648f01390f652cb595249b99a607018cdca0843573b2224fa06b9dadd313f94005239d921657cc2070b7b2bdb9fdc5b84388987647fa210768c26d6d4b28a0d4f91cef140e243ebab8e832cc8fa66eac279d017aa3ef684313604f171f601c788bcc1e6609d161cb31ef3bc439d9430c014a0a3d73be29007a545913c35802be7ef4b59c099"}, {0x1010, 0x10f, 0xffff, "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"}], 0x13c0}, 0x20000000) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, &(0x7f0000000800)=""/4096, 0x1000}, 0xfffffffffffffffd}], 0x1, 0x102, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:08 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r0, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) r1 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(0xffffffffffffffff, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) 06:06:09 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f0000000140)={0x0, 0x0, {0x3ff, 0xe6, 0x1ff, 0x40}}) sendfile(r0, r6, 0x0, 0x2000006) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000200)) 06:06:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) write$P9_ROPEN(r4, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0xfd860949b944e6d8, 0x2}, 0x8}}, 0x18) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000e80)=0xe8) getsockname$packet(r5, &(0x7f0000000f80)={0x11, 0x0, 0x0}, &(0x7f0000000fc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001040)={{{@in6, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000001140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001240)={'vcan0\x00', 0x0}) accept4(r0, &(0x7f00000013c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001440)=0x80, 0x80800) getsockname(r1, &(0x7f0000001480)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001500)=0x80) getpeername$packet(r4, &(0x7f0000001540)={0x11, 0x0, 0x0}, &(0x7f0000001580)=0x14) getsockname$packet(r4, &(0x7f00000015c0)={0x11, 0x0, 0x0}, &(0x7f0000001600)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001640)={0x0, @loopback, @multicast1}, &(0x7f0000001680)=0xc) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f00000016c0)={@empty, 0x0}, &(0x7f0000001700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000018c0)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000019c0)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000001ac0)={@remote, 0x0}, &(0x7f0000001b00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002fc0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000030c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000003100)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000003200)=0xe8) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000003540)={@dev, @initdev, 0x0}, &(0x7f0000003580)=0xc) accept4$packet(r4, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003600)=0x14, 0x80800) recvmsg$kcm(r4, &(0x7f00000037c0)={&(0x7f0000003640)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003700)=[{&(0x7f00000036c0)=""/25, 0x19}], 0x1, &(0x7f0000003740)=""/73, 0x49}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003800)={0x0, @dev, @local}, &(0x7f0000003840)=0xc) getpeername$packet(r4, &(0x7f000000d380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000d3c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000000d440)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f000000d540)=0xe8) getpeername(r0, &(0x7f000000d5c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f000000d640)=0x80) accept4(r4, &(0x7f000000d800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d880)=0x80, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000000d900)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f000000da00)=0xe8) getpeername$packet(r4, &(0x7f000000da40)={0x11, 0x0, 0x0}, &(0x7f000000da80)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f000000dac0)={@dev, @initdev, 0x0}, &(0x7f000000db00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f000000db40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000000db80)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f000000dc80)=0xe8) getpeername$packet(r4, &(0x7f000000df80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000dfc0)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f000000e0c0)={0x0, @dev}, &(0x7f000000e100)=0xc) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000110c0)={@mcast2, 0x0}, &(0x7f0000011100)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000011d40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000011d00)={&(0x7f0000011140)={0xbb0, r6, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x20c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2714, 0x5, 0x7, 0x642}, {0xfffffffffffff04d, 0x9, 0x0, 0x3}, {0x385, 0xe52, 0x6, 0x2}, {0x1, 0x4, 0x1, 0x2}]}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x7, 0x1, 0x7f, 0x10000}, {0x6, 0x8001, 0x8ef, 0xffffffffffffff81}, {0x23dc1c08, 0x8, 0x5b3, 0x6}, {0x100, 0x4, 0xff, 0x8000}, {0x9e1, 0xf751, 0x0, 0x81}, {0xc7d, 0x7, 0x9, 0x2}, {0x5, 0x7, 0x8, 0x3}, {0x80000000, 0x3f, 0x7fffffff, 0x401}, {0x7, 0x6, 0x3, 0x3}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r10}, {0xc4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x1a8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x1000, 0x8, 0x40, 0x2}, {0xfff, 0x1, 0x7f, 0x69}, {0x7fffffff, 0x7ff, 0x0, 0xe9f}, {0x9, 0x4, 0x40, 0x7}, {0x0, 0x1, 0xfffffffffffffffd, 0x1ff}, {0x5, 0xffffffff00, 0x200, 0x4f}, {0x7, 0x7, 0x40, 0x3}, {0x4, 0x40, 0x4, 0x1f}, {0x28f, 0x3, 0x7, 0x2f87bf47}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r17}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r18}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x170, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0xbd, 0x7, 0x4}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r26}, {0x1d8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r30}, {0x13c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r32}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x9, 0x5, 0x7}, {0x235, 0x5, 0x4, 0xfffffffffffffffe}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}]}}, {{0x8, 0x1, r34}, {0x12c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff34c6}}, {0x8, 0x6, r35}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r36}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r37}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0xbb0}, 0x1, 0x0, 0x0, 0x40000}, 0x48001) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/160, 0xa0}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000080)=""/19, 0x13}], 0x3, &(0x7f0000000280)=""/145, 0x91}, 0x40002101) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:09 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000002010000000000000244e208387e3ff0700007f13eac5a2f794c43ecb480b74e0fe53c36ed7148a455041c020cd5713346e0890acbe7b0739c8e5f848ffb9e38910011ec5cd039801828643ac6a81f3dcab74b0adb8d52e0dcbaa195f9418f1bb9cf9f8cf7bd0857e7542035d9b66b93947267072182d74d3b4aa7b8df44788600d1d7d61467c13bf9915121b26f81eff2f61c0ad3680fd570a7a279497a79b7b853c984cfba8a24ea6ea4c0a1fa068ea3972104befddb6b23d4e81458f129ca27f516da7"], 0x38}}, 0x0) 06:06:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = semget(0x0, 0x7, 0x1d) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f0000000000)=""/156) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) accept4$inet(r1, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10, 0x800) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:09 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10, 0x0, 0x2}, 0x10) 06:06:09 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400) sendto$inet6(r2, &(0x7f0000000140)="46df94285685168fb2736eb71a4e3a4d694d6364cc4ed2b5be8c642de80b22c9e118c417f9989c69e34bab84b765e1bb2477bd00515e3d560a1ec2536381adf7da3a4f1ab55100abadc1bd882ce56e", 0x4f, 0x4008000, &(0x7f0000000080)={0xa, 0x4e22, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) 06:06:09 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:mtrr_device_t:s0\x00', 0x23, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@null=' \x00', 0xf, 'ip6gre0\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:09 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000300)="65f6d73799ffad7d0fe6c471c0a4482fb008dbdfe8dc3e4fb62f50566a3f524f8739ba86e4fac0cc0ef76d1ac480eac02a2b2683e704520a870452ea8ed35a093151362a5725cf2d6ce69116ee4e7f94dc3a602b0e41eee47820ea503fe970c22549709ae5af7c5475148fea221215d8607d839c382450ac6e92a1487513ae81dd183df8faf36702af84e08389a2a7c2b4c8d856c06e9fc377be8ec8d9d106072ba7960f75764ab522767af9184c2cfb1c0de179fa9dff882732a33a"}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:09 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) 06:06:10 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = geteuid() syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x7fff, 0x5, &(0x7f0000000700)=[{&(0x7f0000000200)="4dc2d30e7f303df7a539e14c0ea682a9565cfacd95f9e25f420e8e4ccbbd948677a7bafc55973a701962b7eed52486383b69c02a2b7b7c81f5e194b9e23723351631814d50ff4e12deae722e6596aacce3968d21a3a2ee99a7d79e69f1222c274d899a58738e7fa247c3e311c0419b5af92592252ac4c9d6f4533c9eb2fe53ae73091498a57957f85381dab269d8ced221220437fb555f2b0fa0b9a062236907ab217d3f1ac04511883997cb10fe7423779fd236f9deb2de26744a7357693a8eb53a063ddf68c1eb", 0xc8, 0x2}, {&(0x7f0000000440)="8857cbccdc7ae174dc0e9ab5ac9385ac659af32ad8bc78c9237b7746de92238c4b868c422c6446633811170d93a0973f0c7851b008de46ec98e4f7fe9ccf2c224c25711747b04b70331e2407be33974ec9a84bb1b82f42f3334db59f4804629812c011e4227f848f59e99211f8bdadcae7d134e9d1d034f5dc83a5ecaaa08750f0ff1a51aaf4428bebad9d160ee26abdfffe1423f815bc26a8746854ac9e702c200e196b04dd9f276321cb2539512842ae80d10b5cc7431708257f5aa3bfb0541109e7519e35fdd396defe0df2099c5e72ae843eb42b7fc1aff2c223c70fe0ad89351bbbe8dc2beb50cc5f9317", 0xed, 0xffffffffffffffc1}, {&(0x7f0000000140)="654a90e443e45c5ff15dfcb5f5fc9ef8a9fdb07ac225ffcfa22854c5f9ccee6d6bb5eeb960309ea1dc8a23fe71d6ec59ec0db536f477b4a62fabfce34ca6d090c91320ab10e1afa887eb5ab23acbd9a3", 0x50, 0xffffffff}, {&(0x7f0000000540)="b22b771162b0d08dca8fccf22b03cbf9061653b31a5bf2b20fac6f826818f8f293a1f1826a4be699d029c91b9d9b1fa700d0ac3e2a51e28927ec261859e222509eb2d329d0db313931248ee925b56514135cf8e1b9f2f71b69b603b4206a32f6a4c8c816c19c170f40c5d8bafb5dd7607d1840fb36d744c50ceab9383cdbe2e56b428b34a29d840fb245512c7388b46941083ba6e2", 0x95, 0x19}, {&(0x7f0000000600)="3b07fa12d0732e765cce3313af705359d78dec2b7add688ff026599ecc83f6e2b00e6567114d9a76f5f1fd7f8a2c2bfecda1c44a58fcf5214d987a56a75ac35407a888aca03e8b97326a75464d02057529c9a74bce1a4684826ff0886b1f684ae9373c2561f019339a8e6e6c1d0fcf4a8652ed7ef8548b4425ad9b64447986b1b03194fa402c6f9325162e87f34d148ba444791fe41de7b0ae1eaae7365cbc35db2c1f5281b51c713d7a6d1eeac2e885056e760fca1ada1c4b6458562b4d1cbd032fbc5f0eb110fce52a681f564bb9820344b6b5adea95452c71f9d3d6d177a828bf31b20211cc6bcd", 0xe9, 0xffffffffffffffff}], 0x100000, &(0x7f0000000780)=ANY=[@ANYBLOB="666f7263ff03756942a6", @ANYRESHEX=r3, @ANYBLOB=',nls=maccenteuro,force,part=0x0000000000000005,barrier,func=MMAP_CHECK,fsmagic=0x0000000000000008,subj_role=self,\x00']) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x1, 0x2, 0x4, 0x3]}) r4 = geteuid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) write$P9_RSTATu(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="660000007d010000000200000001000000400000000005000000000000000000090009000700090000000100000000000000000002002427000013007d7d6d696d655f74797065252828776c616ea26d00"/90, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6], 0x66) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x19, 0x8, "e1035a31f7f1fb2d0ff0a4e679fd738d5bb5836960d31154cb7a96eea98f442cc561685fe7712769b7ddac27e727eea915534caa3cbc05ad81cc4eca37a9b1a3", "16f2d2d9ec50228a87e8a96b49191cddb580650e8d5444595251b4c38b6bd058847239eeef83a29ef277a079fd9530aaba4cc8c844ec67fd0239aac9ef42178e", "ca511bf77409b3efc4c80540d305b93a96070822d48c7856c74986a70f3ef5d3", [0x4, 0x8]}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 06:06:10 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:10 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) recvfrom(r0, &(0x7f0000000240)=""/117, 0x75, 0x102, &(0x7f00000002c0)=@can={0x1d, r1}, 0x80) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x1010000, 0x48c1) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000180)=0x60000, &(0x7f0000000200)=0x2) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x11) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000080)=0x7) connect$can_bcm(r0, &(0x7f0000000480)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="020000000000000000000020000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6b0556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e20838700020000261a2cdde3e624b6669c04c9448e75365384b9ae533633f3e0621b126b22374caef38b2108ff5f03c262f0e6167a4a663c3f10e91da7be688c3499146e69b91ca40e7f0056eb"], 0x38}}, 0x0) 06:06:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040), 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0x6c, 0x0, 0x0, 0x0) 06:06:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) 06:06:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x1, 0x6e1a, 0x3}) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x5, "2bf014687b"}, &(0x7f0000000100)=0xd) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r4, 0x5, 0x7fffffff, 0x2, 0x4, 0x64}, &(0x7f0000000180)=0x14) socket$inet_tcp(0x2, 0x1, 0x0) 06:06:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x1) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000100)=""/4096) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x3ff, 'syz0\x00'}) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:10 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x4e20, 0xfffffffffffffffb, 0x4e23, 0x401, 0x2, 0x0, 0xa0, 0x0, r6, r7}, {0x7424, 0x2, 0x8, 0x9, 0x7fff, 0x5c05e46f, 0x8, 0xff}, {0xfff, 0x40, 0x7074af25}, 0x2788000000, 0x6e6bc0, 0x2, 0x0, 0x3}, {{@in6=@rand_addr="c20a4bd04e26d7433f82181f7cd44359", 0x4d2, 0xff}, 0xa, @in6=@rand_addr="8854fc80feee7044e678365813c177b8", 0x0, 0x1, 0x3, 0x7fff, 0x8, 0x5dbe, 0x7fffffff}}, 0xe8) open_by_handle_at(r2, &(0x7f0000000180)={0x102, 0x3, "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"}, 0x800) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) r8 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000100)={r9, 0xf, "0aa1701145c4077fde997d844e2439"}, &(0x7f0000000140)=0x17) 06:06:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) 06:06:11 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000000), 0x4) pwritev(r5, &(0x7f0000000200)=[{&(0x7f0000000100)="3d386830b15f89994196e9cdffd5cc4f7cc83b4733f21a5d8f12dd983fe82f430f9eedaea6b277c442f8afda9c55c57517288e3a54936b1618c88033cb647c6a02babb50405c6c8aed787ac23e56f8170c65bcc686d28c4c8ec0a9278c5e34915ab11ab7", 0x64}, {&(0x7f0000000180)="2dcbabaa15f425495750e8b70a450f12280d03aef5d7d8a1bf64b27496e6a738", 0x20}], 0x2, 0x62) sendfile(r4, r5, 0x0, 0x2000006) 06:06:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000a0440a32e9cd1c140000"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) unshare(0x800) 06:06:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000480)={0x0, 0x0, 0xe42, [], &(0x7f0000000440)=0x6}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000a32e9cd1c140000000000b726081bedd8f289639e56ed14729895feec243f9842a58f7e5da2f9f3e759ef92df5d13ce889976cae510c57e812bbca5f907ac245d7a0596601c413e22913f000000000000006e852c2bd9b0f118e037f80270dfffccdbeb0a0a856ec0f1f987a744cb844f43bec0245bf65d073a10726f746baa37faed0219acf142a2c56ee6466353b817394144ae87cb4de60d6ba6329d80bf814028cb9b01696a50b64803d3367c07fff424417703e0af4fa0de0a5c0494f50df7"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)={0x7, 0x8, 0x1, {0x77359400}, {0x77359400}, {0x2, 0x3f, 0xffffffff, 0xfffffffffffffe00}, 0x1, @can={{0x2, 0xff, 0x6, 0x6}, 0x7, 0x2, 0x0, 0x0, "b2875440583be0d3"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20800, 0x0) 06:06:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getdents64(r2, &(0x7f0000000040)=""/95, 0x5f) close(r0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xe, &(0x7f0000000000)=0x5, 0x4) 06:06:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r2 = dup2(r0, r0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) 06:06:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(r1) r5 = shmget$private(0x0, 0x2000, 0x220, &(0x7f0000019000/0x2000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000200)=""/178) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000100)={0x7, @raw_data="82609d8c47d714a1e6c73923d5e1c4c4737fb6b66020693a031d554b64d9345c1b01c8e6f53b0d504a754403c5c0b7894e651e0eb486bfc6ebab930eaccb1d2b39ec1a5d9a989b0271b69b75c610c3da5cf44f178883a67b5697d6f29346b08565875dbd7aa66c9b12d3242d0e9c88cdf981b1e5a7cbe157ed4dd6cd64519133e5612dd570bb769c0e623ffada6ae640d0a8311954ec8733d5cb543647352f886a31ef6be9b7e9e62ac7a9d41b55341979e8cc9814d3139a6bf2fe06a03fe30ec85bb4b41a233703"}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:11 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) accept4$netrom(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @null}, [@bcast, @remote, @netrom, @default, @null, @bcast, @remote, @bcast]}, &(0x7f0000000480)=0x48, 0x80000) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x0, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000500)=""/141, 0x8d, 0x2140, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @broadcast}}, 0x24) connect(r1, &(0x7f0000000380)=@in6={0xa, 0x4e21, 0x4, @mcast2, 0x24000}, 0xffffffffffffffc1) ioperm(0x31bc, 0xc0, 0x100) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000001000000000000000000080", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRESHEX=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000030000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="30200000ac4bdb4b3c6f20b7010c629dd24e6e36700bedb6d74eb5e377c1bf5966a6a08302f65b3c8646bebac9fba80e7fe36be9d8130b336e67861de0a541f4bea207b5a8e4a464d33f8850a5cd8b649c242b809f457351f611fc5bf5e11154d9476b03cd8c59cab660eb1a1bbf6bb28b44497396b09d3fa6274d9fe2f9af67de891fde903e03fcb3fc2fa71689824f8e0f3630169aa613a6ee70901ab49931a85597d9890d6fdbd045095fe4d5bfa5dc039341b1f177e1000680a7cdb93fce0031349c51ed9c", @ANYRES16=r6, @ANYBLOB="05012dbd7000fedbdf250100000000000000084100000014001800007fff7564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5, 0x204340) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) 06:06:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) connect(r0, &(0x7f0000000740)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x328) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2000006) 06:06:11 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4d6, 0x0) r5 = fcntl$dupfd(r3, 0x3, r4) timerfd_gettime(r5, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) sendfile(r5, r6, 0x0, 0x2000006) 06:06:11 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:11 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000000, 0x0) getsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000480)="06761b4bb3f89df8d7350788c0e19272edd373399f8e797e4c63ba5cbbfecc7a54be3ebc0866ef308af33d30a9732dc3fd9db41e34c7be4095771d9ebc2ad72ad9b4a76920497c8cf0e48d3a5d76513a9998f69b29a763d31c8d7cf85e41d12c887ac242cf34bf8f62b78cbb3ccf02c232a817b630b831dbdd573f70d6") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x3, "d66526f1cb274a79"}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x80, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYRESHEX=r1, @ANYRES16=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x4000000) r3 = dup(r1) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000080)=@routing={0x1d, 0x2, 0x2, 0x0, 0x0, [@mcast2]}, 0x18) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000280)=""/103) 06:06:11 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) pipe(&(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0xfffffffffffffcd4) 06:06:12 executing program 0: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1, 0x1, 0x0, {0x0, 0x2710}, {}, {0x80000000000}, 0x1, @canfd={{0x0, 0x100000000, 0x9f, 0x5}, 0x3e, 0x1, 0x0, 0x0, "3919fef4e62277ec76aa8aeb4b8fcc734e9ad85fb562542fab9052888b7c2d797ed77287efeab988b4de9fc416a7547c7d03735d43f778a001a539b9007540a2"}}, 0x80}}, 0x4000) uselib(&(0x7f0000000000)='./file0\x00') io_setup(0x10000, &(0x7f0000000300)=0x0) sendmsg$can_bcm(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1d, r1}, 0x10, &(0x7f0000000480)={&(0x7f0000000400)={0x7, 0x2, 0x9, {0x77359400}, {}, {0x0, 0x5, 0x3, 0x100}, 0x1, @canfd={{0x1, 0x1, 0x54e5, 0x7fff}, 0x27, 0x2, 0x0, 0x0, "c5470fb05a4abfdfc9921fed55580c500c64cd829bf0c5c9deef605f3f103e5e4995180a609c63e57efea874b67ae67949db3e4ac14ff8d23f638fae2458b036"}}, 0x80}}, 0x4000000) io_getevents(r2, 0x9, 0x2, &(0x7f0000000340)=[{}, {}], &(0x7f0000000380)={0x0, 0x989680}) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556eaa9279915f0d225e9b44610b5e5841a38e91f8699fe00978f346d9db577f897fcf09251468d867dedf398518b87a6cc635614ad9dd6d8bf831dac17ab2789631e3309e90cc986e1d794022944915706470681a35467d1327c5cb388e4518436a2834018ce4160fa60ae73b2a17ac90d0c558e5bd5d66c40b4e62ec70fc07966f3b92317", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000140)="62bbef9d250a5f3ce58a0e3af68ead1b3960fc9cc7c49498d4f22b164490f5e38fad4fbe0203205fd65c663134a2accd0eab073c3f72240eb4ed6e50d135fbe9866be23c86f38f7fb17280ba3ccc4c6d8a16ff", 0x53) 06:06:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x80002) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x150, r4, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2a21732e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffcf03}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1fc0000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x55}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7daf6e5f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc35}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000100)='syz1\x00') getsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0xb) r7 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3f, 0x40) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000040)) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 06:06:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x7ffe, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getpid() openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:06:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r2 = dup3(r0, r0, 0x80000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x140, r3, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8908}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa55}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x39}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x80}, 0x20040040) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:12 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(r0, r0, 0x80000) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000000)=0xe8) setfsuid(r4) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$EVIOCGKEY(r7, 0x80404518, &(0x7f0000000200)=""/111) 06:06:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000180)={0x101, 0x3}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x290840, 0x0) sched_yield() recvfrom$llc(r2, &(0x7f0000000800)=""/4096, 0x1000, 0x40000000, &(0x7f0000000080)={0x1a, 0x317, 0x8, 0x4, 0x5, 0x7}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) connect(r0, &(0x7f0000000740)=@generic={0x10, "2733aa3aa0c93510d297bce3c984253c8002204bc2fa84f06d7e35e4d43879e5de2ecb017919d02224dc1ca095310b32e34a78a12ae081a7fa3ef9984c32f6dd6aabbd8977071e60fef42d7fb8c33798c3633c452ae4767245decaeff2b8f0e0598a44283c594304cc52375f4ed2b896650b2dbbd6c4f8a291b8e965b813"}, 0x80) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'vcan0\x00', 0x2}, 0x18) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0163c4072caf450000007f2849162c64ed79de39f4c4fdae9349a343bc1c02f22797f5c4f3196b53dfada314fccdd29e0f302549d61cefae90d0ddd81cae2e560b5ba409d67f8535fda0184019ce925d94d21f67c33672371f48e52d8b118f82c44c080acba17e06d0db221c6d538fd8f30939d1d5dcd8d12ec1a3778a22febcf26605f28cc9527ea0b637fd682a655245274c3a80436c50625d72bcd70a4143cea6fe548bed25bbb09f995a223687689f947cdd9d4b6aa148c7e4934700dbb9684753994160a8e9962f01b6a527c9212ca324f24f8267e98fdfb5582322fde2a29ca8ccd6cff03215b3bca9fe23d84178c79a8e74", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0400004001000000010000a00503000034cdffad1411323f"], 0x48}}, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x3c, 0x0, 0x1, "ec12d2e6da3ab74a1230038a31256e78", "3522e138980001885ba42b09697f72fc36ee5c885701a821f17a976c21a465eb5be929fc300eb8"}, 0x3c, 0x1) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2000006) 06:06:12 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000440)={0x0, 0x1, 0x5, 0x7, 0x5, [{0x8001, 0x1000, 0x40000, 0x0, 0x0, 0x1080}, {0x2, 0x8, 0x7, 0x0, 0x0, 0x2802}, {0x9, 0x7, 0x6, 0x0, 0x0, 0x808}, {0x0, 0x2, 0x6, 0x0, 0x0, 0x1000}, {0x0, 0x4, 0x7a, 0x0, 0x0, 0x2}]}) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) socket$isdn(0x22, 0x3, 0x23) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r6, 0x0, 0x2000006) 06:06:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnetconf={0x1c, 0x52, 0x304, 0x70bd27, 0x25dfdbfe, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x29a486ca6c6a98}, 0x800) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001e100000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x101000) 06:06:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60200004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r6, 0x210, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1e3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0xc, "f952da205d9b15d9b81d1866b8"}, 0xf, 0x2) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4, 0x100) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @dev={[], 0xc}}, 0x10) 06:06:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2000006) 06:06:13 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000000)=0x5) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) userfaultfd(0x80000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x8080) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x6) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x7, r1, 0x1, 0x401, 0x6, @random="10cbf9cb3eb9"}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000e3ffe51d0000208387e3322b"], 0x38}}, 0x0) 06:06:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:13 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x88000, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) dup2(r0, r1) write$selinux_context(r0, &(0x7f0000000080)='system_u:object_r:apt_var_lib_t:s0\x00', 0x23) 06:06:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000080000003200cd1c1428d245289b708fe63b7f07ef8c839e2932d98ab3703ea4600de28934b58f5b7adeffc6f80683bec06d1ce68fbd317123058b2626693ae1646ec31abcfb34c84981fb133a"], 0x48}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x109642, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) 06:06:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) r4 = shmget(0x2, 0x3000, 0x0, &(0x7f0000015000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000000)=""/156) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(0x0, 0x0, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x0) 06:06:14 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x8000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) fanotify_init(0x56, 0x80002) sendfile(0xffffffffffffffff, r3, 0x0, 0x2000006) 06:06:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0xb3) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000180)) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x800) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000010a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x9, 0x100000001, 0x5, 0x1}, &(0x7f0000000080)=0x98) getpeername(r2, &(0x7f0000000200)=@isdn, &(0x7f0000000180)=0x80) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x10001, 0x204, 0x3d, 0x8, 0xbe, 0x852, 0xff, r3}, 0x20) 06:06:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {r0}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x212001, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000140)={0x3, 0xc21c, 0x80000001}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x6000, 0x0, 0x100, 0x2, 0x2}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000000080)) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/mixer\x00', 0x1, 0x0) sendmsg$unix(r2, &(0x7f00000006c0)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000200)="deb4fc6f5c742405fe0628b848d40deaccc836bd55f42a4856a564decc41cdd4cbf73ea819fdd2d5dc86ba29134403bbaae5f1a06b0426c5b41ebe574a308a56207f4536182aa41118a141393e896fe664b29421b1945ba5839eef8d205dd79eef865704bd81a554f830ff92f41b87075b7fc9b16c8424a0a6bdc6bfd4bc07761c70c898fe49e5ea978ae81a090e8c104771847128b96e4bb4fa9b78f508ccca93c9966345b4569a3517981b", 0xac}, {&(0x7f00000002c0)="d0b196624f4d0697fd450a86dc457e88f069015c2c3b22f8acd49fd72ea5d1fd345649b9df5745708280f3bd2a7f4effb6d9f9e6b1a86e24fbba5ee0249d3d5464075a917e78f0d8aba54bca7ccf56b47ee5b24349783355139cb39bbed512f900ce7be9276fe189e6ca6ae1caaf07d29ddfff86deccb55054bd403a92f68c08a7f5dac0e61e0a46516b2b0d985fbcf1d436216863e15dccd2", 0x99}, {&(0x7f0000000380)="324b886e38cea5df27e7e8cd06c8f0c4bdcbdb10ea052d5cc5542d5503b4d2b8d95ba35f0e940483ccfdd81239729d8b0da63455682e89b145f9c8e9ed875bb756d395ec9f436e611b771db38cedefab558d404bc4c0d1ac5b4ead744feff83ae40889adf1c038230432f0deba30b683ef93a833ab6bf1d156568eaedd47e1582a82e90d1c83f7dadf685d811b36954bc9ce0c424110042ebea8066ebb1347f64513f69bf16b1e0d", 0xa8}, {&(0x7f0000000440)="ba0148135ce1efc720dcbcd1d9bf93904d9273ae93649134b3de4be6aab2ffcde8f8ca3b4e9538b6c5a15b2623bfb0ff16fb9001105361ddd8c55a05f22cbb26560a23871ddc275095e8e83910bd7156906e513befa3921ab00db8c8a7476f583645665517d7e7c8344cecca143b9c0beecb0cf0a80c91d8c6dcb33beab1b97f76aba919b0841b29772a06d2ac9cc9cfadeec02dc79f52aaef004e1f291d491f8e9d0b46b202865dec0c1e88a57a451b2fcb2e2e28eadffd27b07754f25df0a952f7eedf865b42e0289c77173de185d744d6eb2f48", 0xd5}, {&(0x7f0000000540)="b08f2b34a33edb7a2e559b0ea02ce6895f2a8c4c8fd9284e4819a5", 0x1b}], 0x5, &(0x7f0000000680)=[@rights={{0x18, 0x1, 0x1, [r6, r5]}}, @rights={{0x20, 0x1, 0x1, [r5, r5, r2, r7]}}], 0x38, 0x5}, 0x24000090) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x3, 0x5, 0x7, 0x0, 0xe, 0xfff, 0x1, 0xc70, 0x7fff, 0x7f}) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESOCT=r1, @ANYPTR], @ANYRES64=r0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX=r1, @ANYRES64=r0, @ANYPTR, @ANYRESHEX=r0], @ANYRESOCT=r1, @ANYRES16=r0], @ANYBLOB="8d3774264340ec6246ea4a6d0e2cef0d520032017d01a50d60dfd752a842d5007fbbd21dfe8c6871f8e024d5489d0ff3890217d6b430fd27e2fc620ddb9f73a2c61e4a209073b976da33548676b03d9cbe257165390699f5a8a1f1a9ada1d55df785b2d9549923477f90cd95dd0cbb33003a971acb382eef6f085929cfb32f007b729b57bf45402081104cec4649eb119f98b18baa8f50b7e01ba9553d834629c674169c71848ea13f5d", @ANYBLOB="0000000001000000020000244e208387e3322bc5e61a326f025fdf842aa8f6da95d36f15d875601a958df1b8db16ae4cf84de1a572c45e4e548f8443e6c402f13beb33795417b03308a4f0a1225316a1e4dbc2b79613024988342723b6f13f41ff17c9faf9060dfd3149c24666b27e44926b7d49e35594c7d1be7312e2"], 0x6}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)='GPL\x00'}, 0x48) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000640)={0x48, "9129177e5a3c2de4e1d3ef2085013ef0d383843594c67d9b0fe182c1be3b7c4d62d58ff3ffa967d6c358770a14b1efe231f6f42449073f5baec79763296f5c3fd440d0788e7c362b1bb3b5a395f0d8e181af90580bda3a7ea721932618e816e4554a3d0ee30cfd3d07269f6b9b6533e9dca58d12b024cf07c50131b01ae900"}) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x1, 0x40000) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) 06:06:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) recvmsg(r0, &(0x7f0000001300)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/252, 0xfc}], 0x2, &(0x7f0000001200)=""/196, 0xc4}, 0x40000000) close(r0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f0000001380)) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(0x0, 0x0, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x0) 06:06:15 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r2 = gettid() r3 = syz_open_procfs(r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x63, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x121000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) r4 = socket$inet6(0xa, 0x80000, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@mcast1, 0x7e, r5}) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe2(&(0x7f0000000080), 0x84800) r7 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x9, 0x220600) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f00000004c0)=0x4000000a3, 0xfffffffffffffe6f) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffd) 06:06:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) connect(r0, &(0x7f0000000740)=@caif=@dbg={0x25, 0xc158, 0x101}, 0x18) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="15105fc60bab414033a20fe70e04a186e3e130ba63fe00ffffffe7fe8da7a03522787e63b92ffa7724dcddbdfa60318e09812a3855e3d82cf0ef50e0ab0e5027f9704b81c5a16a2329dd35a6874ebae0ec7fdef3525f9d07020ef6307faf47dec7273818b48a", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) 06:06:15 executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x24, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000000000000000000053ad2f8717329bbf6ce1fba998a70a1672060ddaec667cc6041bc867aa7269", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(0x0, 0x0, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 0xf609}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x0) 06:06:16 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x80000000008000) fsetxattr$security_capability(r1, 0x0, &(0x7f00000002c0)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, 0xffffffffffffffff) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="48020000", @ANYRES16=r6, @ANYBLOB="00012dbd7000fcdbdf25050000000c000300080007004e24000020000300080003000400000014000600000000000000000000000000000000000800050005000000"], 0x48}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000090000800000000000f6560c00000800000000000000"], 0x38}}, 0x0) 06:06:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x214003, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000100)=""/167) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x2e4, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f0000007cc0)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x1, @remote}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)="d4fb8f09fe525c084d4645fd9668c6b73e7842df4990a0383047237371a746692e89f776b470c73363b03e5095a1100a0a6d0f76d54585e10253ad3a16c67e92450e9107f5baadd28d68c4e96b23982566dcc7c6b51648a86ba95952b3933e28953155fa147428434db158a0976e52f966729c7a4b8986814313d9fd16a23ff084516ed368ecd062ee741d48346d5eb1f2e122b38ee0c855c49d29e43dabbba96dabe26e06c98baa96061aeb42cd4af7f4bb", 0xb2}], 0x1, &(0x7f0000000480)=[{0xa0, 0x1, 0x0, "0496f4af170446662b0942358eb60e39021937040fe9bf9e6c6f549af3b909d88f87511651e3dd60e668449a11362fbec0e8895305491db61a754a5700bcc5eb7a1d520816275ecc836d321116611d61b35aa5275b2c1100605239ccf68ddc5d8fffcff303872a85b97fae824f016da8820929864464716fc47545a2286dd8acd3acc9774e0b1f6ded8ff77459bb"}, {0x10, 0x183, 0x5}, {0x100, 0x115, 0x1e30c6bf, "c576d7247fc340cf0b893686c6267b93490a53101c21678dd5cb1263647359a76273b5c97b190f4e6dd940b534cc347a0f0a166864010d1d4a6a4520003bd669fc0bbfd60efe8bf6b0a9ab8d336bf8ede51f4679e0065b2ebda9ae28fcbb62c552724b0da571c5e1f93ffdbda726a383caa18a114765f5805567e0f4177a1918f34b2bccef24c9d0cc8b7a0bcd01130b527579e08d28ce585375afdc5fb7039c07f1e2caba8f7a30b795d061a549236930d19b529aa450d15c8b608dd807566d9f52a0ada4e44bec20b8593f91b60c5830b32303402afa7f2b9a770a8f96d97067b1401a76aa7d152186b2"}, {0xc0, 0x11d, 0x80a, "cba97a5e982d0301043f870f483fbe7d642e7133e8ea49cbc52c6f5802ffebf78e5ade43875be8b12c2b71fae441e7a8e9555bfa10adcb90faac545cfee0356fe29ec2e2d3f4818bfc2673f91130fa3649e44112555e73694d26212806a3c0015baf459f3dc0dde73200c1a05923fab1823ca6d92c6f62b0e5624933671265a9778992f8e7eabf7ea617e862771b6ed5dfcfdeb51d2f6977abcd377caef981d458abaa126c61bcadd720c214"}], 0x270}}, {{&(0x7f0000000200)=@in={0x2, 0x4e24, @broadcast}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)}, {&(0x7f0000000800)="17c8d052669fbe88a98b9cbd88d56b751f2c4576ab07930caa85336b9c02729c379f781f51f342ea53c2011283d231e495c0aa0b23c8676e0605f0c8cf1e38ae11be33c52c896d00ce30a2ed5a29511564280c1ee24754250a6191030f7a12cf6a4336e3dcf482ea57f14dce56f69d67715bbb03a0816bf5339585d8f5e948ef615596794dd054ccc2cdbdf5059e865850d69cf9f1f2506d31", 0x99}], 0x2, &(0x7f00000008c0)=[{0x90, 0x117, 0x1d1, "dd36aa1c32aa5f8d69e77ceff850f24edcff4fbfd68cb3bd886e0a299f198ff5eb7cbf34cf23731d4731def2989d0e504ec08cc36153a7971baaab48cbe974f33e6703a17ee0283b2cedcd4691ca58e641c30806de6bc3e142cc430f2be93417f32c1fa01faedc8c403e6c541c082ad0d00f811d13f0b6608c99"}, {0x60, 0x0, 0x8, "0438287d7e6a38b38372c66d22777c905965f8810d434cc4461314aa32289680207f64ef9a535be19df5fd24bf9b72817349e689dfee6c7f79be34e701caeeac7d24c7d3516021508f149018862a82"}], 0xf0}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000700)}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="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", 0x1000}], 0x3, &(0x7f0000002a00)=[{0x1010, 0x111, 0x4, "141b040b018dc3def5dead27f612c2d106795b1dac20d231294bf714c16af9da61ec4ad22892852e354c762741079c139a1479993da4670a05c011d46ca040162934a5c121d9498fc98168f8f4166172466b42afa03bb06258eb039346159c4454825973e72ac8d39471dd24c062e36e452ab924405433fd2d8f90b6eeacadf3b4167d76abfe9ba3fbd4d89f24c4c3785632df53e66cdd1f179e1d09ce1b71a336433fba0222ae7a6f052d3edde9458655a29a4140d38c645ec6ff1115810f7b4b92e32ed2334a6c3dfeb072e0254ea2cfbff31d6adffce0e7e9d4268d3ad4121fa2902f0d94223918af179a35d07f5784f29f2f435cf74bbbadcdb6648299779238371de539a9ed8ce13cd4ede8ab1d4256736eb86944bba9a7d39d49f2a6b0f38d0623a313cd5adbcce06ed355e52cca769f4afaaf5c9314ba18917d7b068b523b06a33a764a18812ac5d8e0adf1477d73c7492b69c4340db5a4f8061c0f9bc8efcc57bf1fe0c5ca935d094d236edd3d9342133584a00437134f5bda6b42de71adeeee273fbde0cb36363f4798207951ad92b39171899f952ed4e5688d6c6aaef1de957d723476691ce8e13495faad1438c0e7bd537b767ce26ed33fcf84614ea54612851f6b976be515292b0dff43238ab561e6bd299db55edb795123c028e2b15205db0f39330ac922b176c844e5f85365b67a651ad1a649de98b9e472c3e9767aaa7b5670d847d8eef7f753f5b1c336ce0acc96e61828d0d7b1ddc10571669c80b2a488b9a2623a03b46042c619cb0dcea49a73d73a30042209d67791409f0392f4750f00d651dced710a0ea4cba545be13f48fbca60807c3c4fb8cf10663827fc9d6ef48b912bbdc9b0ac8ed1514230d787891500a11c1a81e7446fed0c988656aa6bab2d651ad3a9163767eddf2eb462b928e49c2a0dc0ba3df87ae49aef66eb38ddb015220fd27c9fcc900b2d6f0a07ed12dd48c616cb02ff7d0d94f2f6daba81285270fe859062e35223eca8c07ca8667b91c9826fc9b04d6d900b459a0016160816025718dfdff3d159c165bc2053871b92e50d127d3f1cce76c7b29380d68d929e089d6d487bc81ff6bc76584b8bb7d08bbcf9f46ea047806cf4043a765a13d17032417d943b8d72b64d53159baea92a168a08b376090ef3454e6bb5c3ddb39bdadefe9479f58da56ce16333e32d5516d5abb831f9252f3a3853604dc63a44c9e7c488745dcb1ada6a9345cd6f038321babf160e658268eb178e1a21b47b08c45ec2cd6f2307b745973c84669d2601a034ec790693eb80c6a02d019f98f80a1dca7cbed66b4eb51d0cf2cbd75409a1d51100e07c5f62de50b64c9a2a2485f9eb1f39f1fbe75fd5365ad17e27281e12db2895e2338b5e0997800b0777af6f1c52499e7cf5c3be39cf6535161ec5492d2e920f6544673668daa804b07395882aaa52f976dba090786c79580b3ea1fcabb54a05c6c45a7c78b0560b96dab973ddae99f27b4b5701611784af2caf8094b5e67b4b882f25295dc97544787835e95f9cbd4726aaee8d659331a4d392113b841538e5338c8df583d4c19b88cade8ae2cc246a29472168aa5e854496dd2e6303a32b6a5195ff6b973b3180fd0dc8894c0ebbe0e2b639bb96855ca44ef70bfe22463801c30f9fc07f3059a12ccd95e476f1ad99fa37eda49c6b035a716d70c83105e83b0d3b02bb07742d732ae3c3e178a650a23c9e46001f5d32179edaf1bc0f1eebb0461c8dcea445136769f48dc289ce089db0b5dc918571755f39bbda588800fe73ac4daff1b6a4b400148d09fe16ed33c41f47b0f6f2f8e5d563ba7b829b07f3291031de900d76016c5ee5e933250e36488b67373dde9cad0ecc13732fef6f681c52450b947ef122da493cc5a69cdbe8d26457ff190aa78adaf098cbbd04f281ca69a3d9fb4bec5ae44854789ece121dd6528c0846057a8147f3c456866b6e791e5e87e768e91742998f0d27324473d56ce7f5d17cee5d78849698ac71b35288c49458cf48aeebd3c86a12c4cf89fd1536963cf51d65dc21ccd51feafafb5cad55cbe36d1ceed4ce73a84797b58228da60af5af62d956217634089e75713335566a09220aeeb26eb5c394345fa705dd1b92f791435043b71a7ddf72a8f62beaa71a444a16d6825ae86eed2a3e476528dad4a079c650ec3977fe77896bbc327ee24406eaa9f57b9457fff8840756dba31e514f791b3c668478f9377040c0e5da4187c16c540d55ea7a4867b729f82290de51225f33563d42648e90e75f2c52eeb5e16db8e67f3a2ac3b4e9610f66767ebf8960a345267c5446612ea5124541827e4aaad0871066b761812bd4824250550f469a59958807db67f391fa1ed18cfbf5d8c0d2f2f365391e10ccc820c1e6099bf6f82d634dbd080a75a7b4e58d4c2e258b3243288f23767aa87a3aaddb72fb6c69cfd4c076b64295550c6ba9b58bd833c069ec69d58c6f3147109133355cf14382cea5dc73447db2a4345416830a85f94c8bf3983756ddcae6563eb9181004894b991f94dd87b801fe46f9ae4fa5e8d8ae84cc293e93c36c263ab6a0f5223da1ac2867eb9ec99c0e44af1344f84597a87f1a2c635f8d9cfb17411398dca06eb54de58b84ac24abde15060c3faa070acaa22c217b9ea27e44ad5f30c9cd008f2fa95d7c28150d9781ff5ca28bbfe6a80fc3a749a41c86931934c0c2d76229a50b35bd1ead71da37a422b95dd37939d21b339754a0849a3480fac0eb63ec9019223b58b2629d6c12e9279d88986fe903b0363398e122136b4c8fbd31a1c7af2a944d4cb6a37f3737f6b7eee2a164c304e055e8456352ebdfda8628808ff0f3e2a6b21d81ba4eac15b89ad1d8ac685ee83a880fc22fca31800354d1804db6555def5d1cddc9f6f972ab1ce505ed6fe3e66148816aed81296ff28677c152d0dc4cf2cd5de6a5805f09f774c5b027d32a78a8abcf33569e0d7e60a3790fbb4ad660299f115d7da717a81adb89ea0ac3c64888fa98fb6107060c19cb3f4454a4d2e2de6b1cf27267d81a7cbb36cbedfc4be2d336930772a3aa6497798364f9666304fa5f3dc2860aa1fe8c51a50083bc3c6a2dcca1112b035b557f0bd9e355f50918233d93caaadec7ffc310e21f17b6da46fa8ff33e319cc830c7d289acef0eeea88c10da79be5e7659cd7b34cf77e2492e743f1ed4c60a3798b9218b7025f1b9d24b7baf7dce6a2e52d36b8046521bece9bb678410751f87cb258562f2999372fadf33b57210ecd33bf6ab08b60e9ae47ae921a0446cec6c731b255693e1606a4f4f301d42e0a4c3bec4fff12177dda90f0c5cbac6bc32ef91500806f8e584c46efb7650aba79a1bc02394f78f93c5cfcfadb492aa95d485e28f701943031ac8509321192cd9e8c0080b60c4ee93f98caa9063384531062a4440b771d7c00f39ed8efb9d7fa53b40b8a8468dc85d3ffd0c84148ba12214a79d16ce643ddd232af1b7125726be50ae396a8518198d5cffd4bb4f5f0e694c5d0cac2341acec18450aef580c1b543f3349302475146cd5b7fe6c345a7e9545f1908e8d3e0c31a0885463315dcb45a141dcbb737e5fe95fc3d405e2cf4f02689eae4d9356e432e2350f241319e6aee23270f3c20efb628296223012cb9794235820cbb3dda97ebec478c835d844c4a324632b0908f7f7a4654aa538768195cc849d44ec7f81126bbf50c12add74146947a82b22e0b261446dfff60b398075d81a1f14f4144546e823bf2dc9915ca08e4730fe747607b2e6012a99158b07ae0258b38e832217be70457f78ee49ddc5911022b8056799aaeb88e2995d2ff31db3baa05c2155481233a026ab9572094839bcc178a0b86e01a46cb3eb4f0eb92ec45dc804aaca6cbe5f3fde3fd742d1754166d9c7e2ee2ea838fa1840825f7ebffea3cac3b3896e7ad0dab15da9f7e08937447ee1338ec1c86e0bb521054389cea1f6c1e89556d454f377e61199ac7a2eca6762bf30b26e9b0d28309f17524b837612fa437c6ffd0a502b23330a8b89f60b7c259b0083558cc7ec38b7e60a9f4efb3cdd84b77a2ee8b076b0c654b544ebc31f5709c533d19dfe547bb7463b53949c346c2d8e147946d43e4c32ac7d4a6d481410cb1cab23df2a620de0cd0efd490d026356540757681d35515bb7576cac71c11cb280a499f5677f52dc32b4060fb522602abffe4d1d6f598458e909d68e3973dd3553b1e80ee1034ddb3e4007ddce1b4b3292e4bb89caf5ffd4057ce7a2efcd6828c9995d664b0acf41781d74d89f85a79139b9ae3de2258914de0205b9ffb74c11507ce6ae78dc5ec5e94a19f430d45a4c46716be4f360c2c7782b01d97ddb614600afe43154c7333670a716c68bd6148500dc9e86e1171888ab33a78ab7c0421eb991dcd2c14e97588d8921cee89c0ab3da0cb5f5141c506a15b14f4090d8f8500216648dac857c9295a4b8ad8a716ceb5faa65b4d20e788fd12de935c60d282f3c8976fcddf76e5ffe43126dc568dfc4a8c62ae1a4a32a43b811d2a06d702d6c5e4cfefbcd67db89d138ec38300f06093201b604b5b8417dbaa7c96f575d4e830b7260918b6f508f926a7eafa95987d24999f8d032a030176c9be09524ff19c0a99a97a28af48e14600d2ae9faa25ceb4ae057cdacca82bd8b55e205e8c23eadf8d2649ac6c4bfe644d220b873a0136e66998e194e9f88f437f29352b1f24dfb05b5720f50a64b12d5325ac63645e00c106d6d447033070a79421c572d659df6732e84d780fa589be829f2a62e8283f6a7280cadad72ac404f6e125912667d3e419bd52301c93d55ad9e80f13752c08da7d76b57059397153f0fd28215ec309d9ecd4573dd02ad8fe11cb06047c151a49f3994c727002a79eb87391deaeb04df47fd52f1cddc5b104d5760cedc4bf4e4e78d34af727d2d2f3f1623b0578818cb3c049eb559306f87b90d3b66a4c38bdc9885b834cfd7a1fc0cddd7c7c3ba25a47e6d7922333f81fd2569e4ed9887556ec70002b4d8dc50456ccdb99caa1655dc90e4d6bf4dffa7b4729165972849ecfdab46f0d3f44a1da9f01b615a2b51d567204fa7701c9b7ac7343fcf626efc25dfe0c13f3d04507b508ebdd449939f6da9a56ed3b84e40747f28ed1abcdcd5f6d6b0226c67fd090f379dede3f25d7a93d4728ed6848a0b38958b6862432d6db3c3afad80c883c391b581af78fdcc9998c03c8b08c01f39c908bd55d65d58297131793c53268af58a58c389a667208adf0a367c0c5516be58b8030d5621baf59fdeecfcf3660d1e4670c29d98f1a6d49cf7fb4b1ae134ee10c3d3f7c3ae21c4737875a1b870c3d1bf41b4a3420273ccf3c7660f81952b3e37a0401f4b9c30a27ecd6aa84e1dc65e823a0ff70a525dc5f4b4bac6fccf1cb365217d5905eaabb02088de47e98b788e7c615b3c00bcf576ccf86f0bd77b4344d9b0136fca0ab3b3231f001820d9114db2e66215d5f46188bcce797763ca319365dc5eb9a6ceebf08ab78afd3c8083d1feffd50af3037f1a82efa914bc322bbcf05309bda6579371e8fa6d01a7242312006f871fbb13367a69b87922bdd16fcfd667e8db75ae43aca6a92eaad078f32644434bd9ac04c3f51fe55ffe14d421e3907282b52fd4eaa48087324229b9c8c2ffa826166669883733e079c220f4304b74f40f438ed043666243ce66a32074cc044fd2a679d89b52611245bb1596737161a15d65038ac3c4709300fad6a99656b82227793d35883582c6cbbc991cf9216fd09270c5e79d51aadc41"}, {0xb8, 0x103, 0x0, "095d72c47c5c8c7cfd42bbe716366e97a2a5808053647d2840a752e541e68dea368dc4d957a18c7a3b5319934ad75046026d7bb7f784cf7c2c3ba681d9d1a9175551e541cc1b9b60bd897f2a8670903aa21b4c6b182e3599e8b17d4865e06e6a18d1a869d809491571c4c09ed935ae578129105b5a497ab85fc221eb206524bc24094db0564c1802621eb867a66c31669689d9b9cccf07cc6611de301a2e6065a8"}, {0xa0, 0x18f, 0x7, "10895a93d63bfbe28efa8ba4b8c100f5a487415b69dc279fcfd626c3593dd4c1a5a804d1010d83db4f99e2a08bfdca242a04cc2414a3cea7100c50ec68ef0ebc307d9bf72b27146fc3bf22a73a4092316d2a616bbc3948a5275cd0aa5e5d0db69cfb502b22e63cf2fe45edc0137a29cbd9b19916717447b974ffbe6be68a858106d886672f42a7c149da97"}, {0x1010, 0x116, 0x1, "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"}, {0x1010, 0x110, 0x1000, "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"}, {0x18, 0x112, 0x7982, "a994"}, {0x1010, 0x10f, 0x6, "ae976deb382f013cd349ac0aa372c1d2ee0d1f9cc35a6462d33ca205753a103800cadd7e4d67ab5d0a8744df4adc9d79feb22d684e31ad0fa81d05822f22adab41565bf72da00c3016e9c974d43ca810dbd17cf445b130378fbf6e0f8156ca3ae09cc27be770612b454434ea0719b3156feef744d3991978b092f2644dbc92912147a2d6f997623cb25e5fcfa70626b0b528c62e99c031cbcbc54b28467e893826a015755d2ed8e11ae102f2a318d9e1f34a415479f3ac941821229aaf6fd22be312f0c65b3673bd17ca29e35b5571e20d48f3557dd632ae6b3efc954cede97ddd164efd301da78b32910d47321ed1ce3122076356a60fdb8dee0ff3ec90739ad77aa6867314ea1f50b36ec1d7b8fc2162e219b3250e88ccb417cc8563c4791fbf3dd986ebdea3de346d0abef89d7f86e2f2654155d26f9cd05c43d27c6f8848d2216a1c509a1fd8076e81519644d6315476b3e89f2f6e07224353b7638b3a6f65188c03b829bebecec1d00ea3ab8722f50632b44427fbd2db3e2e9e17e5736d852f668b7bd2953982a83d9db57eef9e97fb46d3aae26d76a0e81a9c12bc302ccc9b6ef5848009af66d8e5c6530288b6b7e0614f846eea1b2f10a00e0b04bbdeb58792120f25e0a984bc3976d25bffd4140b3a535433603c35199facd44ebf1e87e671cad91d450afa35c6aa3e4bde28884a43454888a8a1f51feabe11e5708a0cceceacad6dfc32c74dc13df6427222b0460172b62dcb2465ad101a5b1a22cf437df0977dfbe169541a79c21072132a2ebb1a5758d0372bff2cd2190a77c7cfbb7073b6b7fe5445fa2f633609d91e3637f2176cc6e4b782e8c8c715c98d1e85c9c261ec18a16b4251cf4ef629255d287c84b5505d1d8b91fa71c64648b4e488edd384801cf084055a1f1e797ab55f711fb397b5bc28e23e57882a6cbf632a31f5f3f37373b7128460695defd9bacd0bfd498fb4a7b5b7996ed4e8661d1d3d6853795b48c0e599306064fba828bf192bcdaccc65ac289d903b7720873265ec211bb6e233ebb76f139a95e847b2fafe75474d140a8b0be810cf455d0d28c88304c89ebfa0732169c383f8128ed7eac764d44d2247a05a011553e9e771adc86e5535a10c5ca92aeae2ef8e916b6fcdfc2f1836d36d6eb0aa4ca850b0c5affaeff1417db94b75ff5c69bc0c740537db46f9f1c2d3c95dc6d9e2340a234fc67c73f6b1de798a80b004083557899ecdc6af8067e27586faa06e1f5a1d55b1bba2451c66560ba12f01fcc0ff0530bee3c83ac67a5214da528c8c55619df29be902fe32938acfe74fdb01eaacd8dac0b195947fa7a8dc92a2e2bf35c8b320c07a132a32248a4d48dd6573865a3fe38b12a440336f852ea070bbb8746f8e02128e9c2c9f5a33374738426220397814d6062203841c61898d15582d10fcb532fb04e227cb10b643988a95ba4fe8b50bb010b17f3ae42aee430e5e3c98d324071e9292c97deb6760316d800386d18d5fbacdad9c82616ff461900a661ffb8e3a65ba2fec83158901ad8bb3baa4816ffbef118e22783b85c201d31da05289a7cb85eba86652c8c06f80375af9a12ff6481992399f243cb25030b74cd569b54571e5b8f096f2fe587af381dc0ac23ad3e06624cfcd73d881ae6371662dfbedd21e3a36ab97f636ee09ccd8a7d28785c4d3fc7407393525aaf695cc065deab274eea44ecf1b5e410994f4340e25100516aa4ae6d73ca6b7d9dbab6569f76ef820852b3ff62d2d06f4054b91f5c012948d077dc8ed0d4c52f1e8f4701a80b9a964e5d43a3053f97710d4fd4428dc8d7959a40bb6d1ee2515a06aea4d422e2824d01b29ce4d19d2b44073ae29a88e9dfdcecc2fddacbd9629b7cd0d590a113efef215911fbaceb73943a3e018001e01b4e4d5ed60b9a433d02a948db874c38ae9df7c23b79492eb16fb2636223de1244b9b35a270b20c3b9fea0710db386f4c8a1767f5e1008fd4c5490ff95aa12ec4f746b1e1b2b41faf29d1c5e9a32b29b313ea988f6113c00ff191cc2363cecfea0861d756167ca589b909b76692b28a0691a8149a79e8fdea149e347745d00e93413b12bc6bfd508340b6908f95a22e7f2e5ac766ed2bf4a3fdc37a0aac612af67328df68f37abca77f1bcf58d71e4a22af8728f17fc71fa0d622d937cf71042d928324966acfaffaa253a377e0045ea4419a1a1e1fe00413b062e8484fc1c88867075b2ece0f818957e3e1e369e11dfd2b00e15acb0a4b18ca61ff0650bb2b4ab713c81bb3233eeb19c3d1b93846101ab6e6dfd9d08884b5e914c31f2272c3ab3ff5908cd436cf7716053e35945fd6b44852b9c8353930f8a2001c7490debf41daead234a37e83f043baaa9f04c0c12a5331ac6c109e3834382b7f519c5ed0ab220ed9a91e848cfc94b492a04104215891d3e7c3ff7cce6d49298aeec08b53bafdd9c2a7d3180c399c64ceecc41a39c4d8b320cbac01f04edbbbaa116c9f6468520ec1eb35bb9fcc24ab26ec70da5d17c9926316148b70f39688e7a700aaa5d0e783839cf8b9fc444acdb7a63e2d5bb7a180277365852df0043747d785051463baece500f65b87bcec8b0d4eb2462fc0a9ec339b24fb3c877e5d2f72d92af4b18b337daa47d9569d09b2566f21d075d4ae9ce7024c071db5fceec116e215d48a745bf295abbfad995554fe1161519be77c5b1e5fdaee0884b789b368dd23fdd38314829774f3d05ab0700e767fa21dbe33f07bf2ee7236bc34e79ac39f22c2750e281f0d25b5d2095fcdb837c560e9b98a9f31903eb06fa3f7baeab5dd22286cf4c77657760cb76e58513965272fd8ded264cfa3a762ecd283ab5e298ef2df310b8a94d380cbb01920a0a44d3d95537752eb9e22fff6ca905df0ce8aba40c46579a1e97992b91429fd4dee7a5a8ab13779fc1dfc85f6a310e37f44fd774cc09df2b43c9271b6086da794c7dc79b48543be8253d22ceafe847f6795baafdc3da2e988552615e1a2bca24db60791234da339b424fd7167792cbfe3ea26e126fe0858d33251d1fb01bf099f65a11a40ba15258e7a1175afd25dfc3e9d4ed22ad903efd789ec6e5b786067996d1d49fa2128d3656e4da1bf0b9abcaf775e32abedd4d2fc0b2f152d5e4f8005a0d30ab03d795ced02ef96a96abb1d22ecdbaa880c28af1b2c06c70d2886a836ef7e15b4d770beae90ab91a6045a6f74c6c944e771b3c8a49973222b532f8d2d4b62ea4f1d3262b8f6a572b800e9449ff141ac0d4076852b95bca68bf25e45f0910f8edb9956386064e8f561275d53883caf05ae45ae103ba3f11492303f75b26b0918b11199501380e8946104e32951a6337cde1cd7517f6d898dcbb72330a65406940cf306354c9e69b286d438448af4b6b136f43526bc511db66eabc4fa778a28533cdda088804698d7feec06f65177eba72fa375020a8f706cfd6bbfe8098c4f9501eb83f02273aee7abe3f6be970b46473dacac5c510fb627f85d154d121f982fa7809b70baff573632e25a3d411b82e9de3ab1d44e83aeae4343c0101b334d2c46708884ce7b06f4d092e0105c9ecda112875a854046049f6200b5cb7eeb466c61a6a4a3449688e558e8871628f1eb85acc42b5b82c61b5b44c15fb6fdd7b7a195c7cb15b7bcd36d162fea192fa66f32b7488e1eafb8daf5add080ae8ced64dede8c1713dfdf4b540064b3ebd4dbf9fbf8e21c24e5e700b4457b2484ce9fe3c8cf556ec2f0a26d7f575c1414ff300f4759726ca81ec63123c6b0d18633044f41626d6d3144b9d613597f8f443f75017514dad054c513b84edf6c949abd2ef19f2c7262f755dcbb5b6b81ea267ec33c2bd2a4d40b4549898f8a678643759e9d6a95e1e560814e801da1251df9373800be2dafd86fa30cd15338f2ecfaa3e336c2a3f45f404e5ff95d80a13fffad690678064960600ebbea626c31f9797e79e8c8c33b5bbff48ee8c4aafcbc6542dc1df1593578a1ae73acb543a7688db7fbfb9bc22521195e715cc5c500de82a3d88240aebe77e741bd83e1959cd72008aebb230928063cae5a4980fa0840f57556324c509155bbac530176a730f1e13636c549182a45d41a8a59b9b42fc0c4760f4cf10945db9a57ac48f972b6a105a50ebfeae0b0aacd0c07bb934a240359c3e20afd87107ea8d535cd684499f441b0488eb286ae2ae3d5aea81953c296e640f0aacfbb03c4e265de6a86128fb2907b8558491fd9da21aaaffb0f63c3ab10382c4fd35eca08a2b29e04eec9661f9583608b3d9ccd3858b63be3d0403ee83d718e8a656618f66ad0bfccf6c93f8a498bfcfe0763893983d3bca3954562ef9185c5c126756f97acceaab6e022bf49ce84da0cc571f5a633a006aade989ee5aaa939e5d9d674fa6f9c0c1f9f098610fab6f105c8b13642466248b2537375ac33bfd650ceab63ad4783b3f9ac80afd3bee0bbc294f3f43499513438595e2f471ad222bc710d4486c79a36e59e7a14e6bd9b2db1e1b9d55b92562b1a5f285ccfd0ab144077326fce5985e6fc6964cad38f4728c1e88a9e245e872089cecdf785c81caa438694a3d210cad562ed957747648623b97a252ac6b484d25ec2e227a3b1c18accb1bb8b81f8e7dcd2c2bf354adf15876db241ccfb4c5b88b25e6d58aa5e0b84d5a0176c22fe6b6e8ac23cd5d8a56b622eb7d8c80f4c478b1a3878b366080dc827d1ac37957fcc5c4b2efccca6642f222f56085bd018fb4fc8570540b98106849939754a64493f715ae3d18498888ddffc88ce36b449cf9669a0404985be63bc690b12119650014cab1f846def2aada89e130a0723a2d66b78a4a83d14159bfdac1bca6c96e30dfdea7b01c7bcfe15cebd7e972f5ee438f6fcab9e599789961e6d5f9f31bc9d50da0cb0fb007dd87e67374a9f39ab7db4cf66f671a5bf48e57a751179df5ad0b1889731febed8bcffe2f35cb1d977ec9a248f171c553cbd73d215c3c000c51e61cdccd078832c48c08175ad6166598d00a3701de6c38f0ec21f85f5c3bf74d18229f0f6f862995ba69a365c4e424ff8ac1488dd85d2bb18961632eaba9cab752ab1122dc72a44e18e651247ab86583f2ec86baff2a7dcde907ef68e2010fd82b7ff3e92bd25d63ce192c13507aea21b8522419b21b9c20a17184462a0c4a085089b8c33dfcb9211ba62c4cc944c94690ca5e1f18274fe74ef6ece1382a2b3f14d8c4b9b64f20b98efa7c31e10709f36eab7dc821ae6716537fba893f2919efaf058960532af534d7a9be61e96e2771ee6022e7f26a8343daece35e2ad4d802f31ae7be7a64463a003a80e6906ae78ac05e9e2f56045d8abdebb5401a137a1122380c20a2c0213d7ea25b4cf981b931b497b2cf42d4854d75c01f8a81c30c0de74fd0cd4e8ba53d63784070f93e71efcf10cf7beed7d2bb605ea20cb0020521ace0f011d55cd37423c5091571481512f488874f5546adb066b5a17ced32d7f3f1c018a2be43c87f266fe30375a1c5d590b695eacea6883e1c0b732d9a12aac0e8910e57e70fa5f2e6c45cf1c2bb011e71123d405e646d39fdae234710429cb61c658d3ddbd28d92d961fc4d66e53bbae4115e351db1d73121d89e1386875badfa8459aad07b26ffe45348376c9a7da6e915af8d74eb86db70ae3a7f9302c33796b9121b2ed15d3e1e54ce140e9d0ef569aaa532424bb5aff9eb0c3d8d59d9186a9f065e4bc1c44ee799c3aeb30ff1cd9091f2c6163c38ca9f55884530054b8e4f6562b28f4ab20d23f944b98e1c8ae75aedaf37e79a802"}, {0x1010, 0x11f, 0x8001, "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"}, {0x98, 0x0, 0x5, "f665f1b132c46dcca1142cb8c0d6208ef9697e072ff75b488e918bebb0d22659566c3f06ece4a3bf61d8c8037afb832e26eb3c748f78c328c925fb077f956d206297a7d915a9a3416d90a7fc9bc20b9c4e5952c43f2e5d00503e5d7dbdd3d7da688c75e65547e5de8c50ef97b6f666cd5b618d5a28b148d9065b493b18faa7692bca2406b9e680"}, {0x60, 0x11c, 0x4, "ed25e1cb1d09bd1a697c2251c27fc94e5ea2d4c59f970ef38b138bce256d09526489bd7c71850fa919cbbf1f319f440a6edcbd8ca28592ab2392dbdf2030082dc4b902332c583edfd4c438fb911c"}], 0x52b8}}], 0x3, 0x800) sendmsg$can_bcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000007e00)=ANY=[]}}, 0x0) 06:06:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x402, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000100)=0x4) close(r0) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/4096, 0x1000) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x8000}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:17 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x3}, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000140)=0xa, 0x4) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x19) sendfile(r4, r5, 0x0, 0x2000006) 06:06:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xe}}, 0x20) r5 = syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0x3, 0x80000) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f00000006c0)=ANY=[@ANYBLOB="030000000000000007000080010000000400000000100000ff03000008000000170b0000000000000000000000000000010000000600000002000000c90b0000010000000200000007000000000000000000000000000000010000c0080000000400000001000000070000000004000009000000000000000000000000000000ae6b"]) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$SG_GET_COMMAND_Q(r6, 0x2270, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000380)=@sack_info={0x0, 0x7fff, 0x2}, &(0x7f00000003c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000400)={r7, @in6={{0xa, 0x4e22, 0x1, @empty, 0x5}}, 0x2, 0xfff, 0x5, 0x5, 0x80}, &(0x7f00000004c0)=0x98) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000500)=0x8372) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) accept4(r0, &(0x7f0000000140)=@rc, &(0x7f0000000000)=0x80, 0x80800) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}], 0x2, 0x0) 06:06:17 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x20}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x4000000000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) 06:06:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000200)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0xfffffffffffffc4e) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6gretap0\x00', 0x4}, 0x18) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000080)={0x7, 0x4}) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000002) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) [ 543.942126] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. 06:06:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x0) 06:06:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x7, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{0x1, 0x401, 0x101, 0x5}, 0x6, 0x2, 0x0, 0x0, "6e06d8760e773c39"}}, 0xffffffffffffffdf}}, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x7e00, 0x14440) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000004b01bc9f2c00000000001b9d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f0000000040), 0x1e) 06:06:18 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000000)=0x1) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='eth1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x20}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea3ad26f7dd7102f655e532c0e5ac367611f5c29ba243c1e709a750fab5760969b53dacc3d4cecd87a1018fc114b0a3bb9315c503d10fbe6e64bc6540ad867dd81695b0a8060aaa89db835f071ee977435e1480d91b29eed9174993942ad70bf7ed637ff9981ee169b21701e712b6791c303c012644035", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x20000000004) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x4000000040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1}, 0xfe90) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x100000000000003c) fcntl$setstatus(r1, 0x4, 0x42802) 06:06:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1, 0x20}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = open(&(0x7f0000000140)='./file0\x00', 0x111480, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000180)={0x0, 0x7fff, 0x3, 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x3}) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="0200000000007989ec9faeaa729495ae000000000000000000009d07003ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) sched_getaffinity(r3, 0x8, &(0x7f00000001c0)) r4 = dup3(r0, r0, 0x80000) getsockopt$inet6_dccp_int(r4, 0x21, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000800)={'filter\x00', 0x7, 0x4, 0x658, 0x0, 0x0, 0x0, 0x570, 0x570, 0x570, 0x4, &(0x7f0000000200), {[{{@uncond, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x2, 'system_u:object_r:hald_var_lib_t:s0\x00'}}}, {{@uncond, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xfffffffffffffff9, 'system_u:object_r:hald_keymap_exec_t:s0\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ebe8c6541f9b", @local, @multicast2, 0x0, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x6a8) 06:06:18 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x800) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000100)={0x4, 0x0, [{0xfffffffc00000000, 0x7, 0x0, 0x0, @irqchip={0x40, 0x800}}, {0x7, 0x3, 0x0, 0x0, @sint={0x7fff}}, {0x6, 0x2, 0x0, 0x0, @sint={0x6, 0x50f}}, {0x6, 0x4, 0x0, 0x0, @adapter={0x6a8, 0x1, 0x1, 0x5, 0x7fff}}]}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff33, 0x4000000, 0x0, 0x0) 06:06:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', r1}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3, 0x0, 0x0, {0x0, 0x2710}, {r3, r4/1000+30000}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0xfffffffffffffffd, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 06:06:18 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xf2, 0x80000) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000100)) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r3 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) userfaultfd(0x800) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40000, 0x1) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x104, 0x900) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10002, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295f209fe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e7b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x3, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0xfffffffffffffe81}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)) 06:06:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000140)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x6, @remote}, 0x8, {0x2, 0x4e21, @broadcast}, 'hsr0\x00'}) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:21 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x800) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000140)={'bridge_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES64=r2, @ANYRESDEC=r1, @ANYRESHEX=0x0, @ANYRESDEC=r2, @ANYRES16=r2], @ANYRESHEX=r0, @ANYPTR64, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYRESOCT=r2, @ANYRES32=r0]]], 0x6}}, 0x0) 06:06:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r3, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) add_key(0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x200) write$P9_RXATTRCREATE(r6, &(0x7f0000000280)={0x7, 0x21, 0x2}, 0x7) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)) 06:06:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000080)={0x4, 0x56bc0f41, 0x612}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:21 executing program 2: io_setup(0x6b, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[0xfffffffffffffffe]) 06:06:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', r1}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38960295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2d6e6d7e5b932da6b62090556415042fb334a79e2847723c1632bfc8487e42e14bb4af080480b80d844b0ea951d3c5d396771dfd89dd3eabd426d00624a300bdaace054426ce0ce6c121eabc3e47ee4d8472b1490d2f6394f48faaaf84d3270236ac3ae6d0eac60e449", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:21 executing program 2: clock_getres(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = getpid() clone(0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) 06:06:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="fa0b394461703a74a4c839bc9956c01ef0e3e81e022a81295584220d612f10630dc7fc69e3857e9e0e56400b4b0143f83d065cde1b", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="9500000000010000400001000000000000a0440a32e9cd1c"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x4000, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000180)={0x1f, {0xfffffffffffff000, 0x200, 0x1, 0x5, 0x0, 0x4}, 0x10000}, 0xa) 06:06:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040)=0x2) 06:06:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:21 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r5, 0x40045436, 0x17) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r8 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r8, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000500f813ab8819eb800000000"], 0x20}, 0x0) sendfile(r5, r6, 0x0, 0x2000006) 06:06:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)) 06:06:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf3896829508000000f6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) clock_nanosleep(0x4, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000080)) 06:06:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) 06:06:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', r1}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x8, 0x5, 0x18}) getitimer(0x1, &(0x7f0000000140)) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {0x2, 0xfffffffffffffffe}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x3d, 0x0, @thr={&(0x7f0000000480)="4bbcf3191ac40160cc97455bd63d1a2b9eac1e843ca61f7598497249a225d9a5acbe9a9efea864aa16bbe93ccf47a6bfc898c1632a52f829f6bf4ee2e019c0d2a0a93adda9835903c48548659c1cee9a2d9d1803c73e861379ea2eb4b7d7c3dea19390f2806c3b035fd06c9beecaf64a0acf46d7c55a241b35a64c005b44c3e848666ed7b6bd7c4541a6db4ebf0a3e75a5431ef0862ff1590f02c16a8c4d1094a4cb6877c8dc1f21672816d1fdc168782d13e29085ecaafcb44dfa768fac199896475c9a96c334d4d272f6486867c7", &(0x7f0000000580)="9799bb1a74bf5d946a71801c6b37ff71e71528fa69144c7007f1582042fb75bd7d66e458c60c925c24f9c6044ad4aa9f898c6979024d054d5223690f241a6d1fc3125f54b6fc69b84dc3384bac884f911e40ec73abad52f9be713117ba28ddf2f2903891ec1164a25a395014c0d741e8b19c525c4b40af339a9ab66cf379e6c1f82103baa4bdb526e376121fd4d61495f27822b8226f31a815afdd73db66a068e814148ecd6a13c2dd349858ad7cc9a9dd9d18d1a5255e2ee3525d3a5fdea7a17b0b82c20aeb080815f90b282905136a420536ab570a3bb0722cfb2a9d602962025bd047c4cbcc9febe443c0"}}, &(0x7f0000000200)) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r1, &(0x7f0000005780), 0x400000000000007, 0x0) 06:06:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x113, 0x4, 0x4, "313a83ba78027f5a0e09931a6ea1b093", "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"}, 0x113, 0x2) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) accept4$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10, 0x80800) 06:06:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000200000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) io_setup(0x80000001, &(0x7f0000000180)=0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) io_cancel(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000300)="25f2e5b39342b8c2578b04f4e59f60308461119d2dcd120db862381c1ca2c3b214a8f61c1946c09d3229334305b1bdea4319375d7409488295a5698824c9a1ccbe4242711782c1279b4bbe5d5099207a3c3f36d9db13e5041b7054fa81bab42c4b7383331a2f1e412ebab8a3f2b7d5b61988243a06e6bd7838e426fcffad7b3f1876148a0d08f010fa9be5ad10c46c1e0c0087e27f248fdcc6cf70506eb215f9c257a22b6e0a43bdbed0f569642a03bf093ff3ba5482c70b4a239c383bdaae3a0bf3d9f22053a559744b77bc705499694102883bdd42f6bb847296cd2d840c624093a128f07b11a4260d65b160b7cb43616a", 0xf2, 0x0, 0x0, 0x3, r4}, &(0x7f0000000480)) set_mempolicy(0x1, &(0x7f0000000000)=0x7fffffff, 0x1) 06:06:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @initdev, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 06:06:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {0xffffffffffffffff, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:22 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x2) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r0, 0x40a, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:22 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x800, 0x20000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000040), 0x1) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:22 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a02, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000640)='cgroup.procs\x00\x03c\xc6\xa4\xd1\x00\x1d\xaaW\xbb\x9c\xb6=\xd2\x1e\x9a\xc8\x14\xc5j \x03\x01\xa4\xb1p\v\xb6\xceF\xe5J\xee\xd6\x8e\'\x7f\x12\xb8\'\xaa!0\xcb\x06\xaa\xd6\xfc\xc4\xfe\xd8\b\xadXj\"^\x84\xfd\xbd\x11\x0f*\xe8\xdf\x1bP\xb3g\x0fE\xc1_\xaa-\xe1I\xf1\a\xecD&N\f\x00Wg=\x87\xe3z\x9c\xb1*\x92=\xa2\x132\xad1TVP7\x94F\xd9\x90L\x04\xe14\xe3^\xaa\xd2\x06VJ\x04\x00\x00\b\x00\x00\x00\x002hl\xe81 \xb9N\xeeA\xf6\xfe\xe8\x8b\xef\xf8\xb4\x9c\xdd(\xd6\xd5\xbcp\xc6S7N\xc8\x9ek}}[\xa4*\x7f\xe7^\x05W\xf0\\\xa2\x7f\x0f\x8a\x88\x120.\x13o\xeb%\xddJ\x1e\xb29\x8a\x10|#\x0e\x9cw\xa0h\xf0DkS\x9a\xfbh\xbe\x93\xe9 ^w\xba\xfb\xf7\x8f\xaf\xc8\x9a\xb1\x81U\xe4F\x82\x80\x17l\xc2\xb7\xbd\f\xab\xd3\x06\x17D\xa0\x96\xee\x82\xd6\x8b\x01\xdf\xbf\x91\x94\xf2V\x00\xfa\xddi\xf2\xeb\xc1\xc3\x948\x9d\xab\xd5N\x9a\n\xef6xo\xe5~\xa5\xbbU\xe8\x17\xce\x8d\xe2\x8bt\xd0Q\xe2H(\x89n\xa5l[x\xedC\xe8\x01\xffCV\x9ak\xf7\xc6U\x05A\xb8\xbc\xe2\"\x81e\x9c*\xcdZ\xa6(\a\x1c\xf3\xf7\x8b\x16\x98z\xf4\x14\xbe\xf8\x13\xab$\x89\xee\xe3I\x05\x1c\xcd\xa9\xd4\xddC\xac\a\t\xc2\xceC`\xf6\xaf\xdcC@\x8b\x1f\xa0|\"\xb0,\xea4\xfe\xf0O\xf1e\xc7\x8c{\xe2\xe8~\xda\xed\x985*\x7fC\xbb\x00r\xae~\xed\xbe\xf2\x13\xd1\vN\x02x\xe9\xbc~\xa5\xe7\v:\f \xa6F\xe1\xa4\xd9]zCCr\xbfF\xca\x02[\x8c\xb8\x9e\x9d\x8f\x88\xdb\\nz,\x13)wD\x15\xc5\xb58\x86[\x1a,J_\x18\xe7J\r\xa1\x11\x9a\x8a\x00'/479, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 06:06:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000000000000000000003a414d2905ec962bfefb3d4e0628df77", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:22 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a02, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000640)='cgroup.procs\x00\x03c\xc6\xa4\xd1\x00\x1d\xaaW\xbb\x9c\xb6=\xd2\x1e\x9a\xc8\x14\xc5j \x03\x01\xa4\xb1p\v\xb6\xceF\xe5J\xee\xd6\x8e\'\x7f\x12\xb8\'\xaa!0\xcb\x06\xaa\xd6\xfc\xc4\xfe\xd8\b\xadXj\"^\x84\xfd\xbd\x11\x0f*\xe8\xdf\x1bP\xb3g\x0fE\xc1_\xaa-\xe1I\xf1\a\xecD&N\f\x00Wg=\x87\xe3z\x9c\xb1*\x92=\xa2\x132\xad1TVP7\x94F\xd9\x90L\x04\xe14\xe3^\xaa\xd2\x06VJ\x04\x00\x00\b\x00\x00\x00\x002hl\xe81 \xb9N\xeeA\xf6\xfe\xe8\x8b\xef\xf8\xb4\x9c\xdd(\xd6\xd5\xbcp\xc6S7N\xc8\x9ek}}[\xa4*\x7f\xe7^\x05W\xf0\\\xa2\x7f\x0f\x8a\x88\x120.\x13o\xeb%\xddJ\x1e\xb29\x8a\x10|#\x0e\x9cw\xa0h\xf0DkS\x9a\xfbh\xbe\x93\xe9 ^w\xba\xfb\xf7\x8f\xaf\xc8\x9a\xb1\x81U\xe4F\x82\x80\x17l\xc2\xb7\xbd\f\xab\xd3\x06\x17D\xa0\x96\xee\x82\xd6\x8b\x01\xdf\xbf\x91\x94\xf2V\x00\xfa\xddi\xf2\xeb\xc1\xc3\x948\x9d\xab\xd5N\x9a\n\xef6xo\xe5~\xa5\xbbU\xe8\x17\xce\x8d\xe2\x8bt\xd0Q\xe2H(\x89n\xa5l[x\xedC\xe8\x01\xffCV\x9ak\xf7\xc6U\x05A\xb8\xbc\xe2\"\x81e\x9c*\xcdZ\xa6(\a\x1c\xf3\xf7\x8b\x16\x98z\xf4\x14\xbe\xf8\x13\xab$\x89\xee\xe3I\x05\x1c\xcd\xa9\xd4\xddC\xac\a\t\xc2\xceC`\xf6\xaf\xdcC@\x8b\x1f\xa0|\"\xb0,\xea4\xfe\xf0O\xf1e\xc7\x8c{\xe2\xe8~\xda\xed\x985*\x7fC\xbb\x00r\xae~\xed\xbe\xf2\x13\xd1\vN\x02x\xe9\xbc~\xa5\xe7\v:\f \xa6F\xe1\xa4\xd9]zCCr\xbfF\xca\x02[\x8c\xb8\x9e\x9d\x8f\x88\xdb\\nz,\x13)wD\x15\xc5\xb58\x86[\x1a,J_\x18\xe7J\r\xa1\x11\x9a\x8a\x00'/479, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 06:06:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x80000) getsockopt$inet_buf(r2, 0x0, 0x2e, &(0x7f0000000300)=""/196, &(0x7f0000000080)=0xc4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000100)={{0x8, 0x0, 0x2, 0x100000001, 'syz0\x00', 0x4}, 0x1, [0x2, 0x1, 0x40, 0x2, 0x20, 0xe8af, 0x8, 0x8, 0x6, 0xdd93, 0x9, 0x3, 0x8, 0x0, 0x7, 0x1000, 0x8000, 0x100, 0x3, 0x5, 0x7, 0xffff, 0x6, 0x7, 0x3, 0x1, 0x5, 0x2, 0x9, 0xbc, 0x9, 0x6, 0xf5f4, 0x5, 0xfa3c, 0xd0, 0x1, 0x0, 0x1000, 0x8001, 0x100000000, 0x20, 0x6, 0x2, 0x100000001, 0x9, 0x0, 0x368, 0x6, 0x10000, 0x0, 0x1000, 0x9, 0xfffffffffffff453, 0xfffffffffffffffd, 0x5, 0x800, 0x8, 0xc5e7, 0x0, 0x6, 0x6, 0x2, 0x1, 0x629, 0x40, 0xc2, 0x1, 0x5, 0x0, 0x7, 0x1, 0x9, 0x401, 0x10001, 0x8, 0x9, 0x8, 0x8000800000000, 0x6, 0x10000, 0x4275, 0x9, 0x3ff, 0x9, 0x1, 0x10001, 0x1, 0x0, 0xffffffff, 0x6, 0x1f, 0x3, 0x1000, 0x8, 0x6, 0x3a, 0x7, 0xda71, 0x200, 0x9, 0x3, 0x7, 0x5, 0x90, 0x4, 0xdc, 0x80, 0x1, 0x4, 0x5, 0x400, 0xfff, 0x903f, 0x20, 0x7, 0x6, 0x2, 0xde5, 0x4, 0x1, 0x5, 0x3f, 0x0, 0x3, 0x5, 0x3f, 0x2], {0x0, 0x989680}}) getpeername$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000600)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10001, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f0000000080)=0x118) pivot_root(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') 06:06:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:23 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x9, 0x4) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @broadcast}, &(0x7f0000000080)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', r1}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.stat\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000003c0)={0x7de5, 0xffffffffffffff7f, 0x4, 0x8, 0x3ff, 0x3, 0xe64}, 0xc) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000180)) r4 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x2000240840) mq_timedreceive(r4, &(0x7f0000000300)=""/119, 0x77, 0x8, &(0x7f0000000240)) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a02, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000640)='cgroup.procs\x00\x03c\xc6\xa4\xd1\x00\x1d\xaaW\xbb\x9c\xb6=\xd2\x1e\x9a\xc8\x14\xc5j \x03\x01\xa4\xb1p\v\xb6\xceF\xe5J\xee\xd6\x8e\'\x7f\x12\xb8\'\xaa!0\xcb\x06\xaa\xd6\xfc\xc4\xfe\xd8\b\xadXj\"^\x84\xfd\xbd\x11\x0f*\xe8\xdf\x1bP\xb3g\x0fE\xc1_\xaa-\xe1I\xf1\a\xecD&N\f\x00Wg=\x87\xe3z\x9c\xb1*\x92=\xa2\x132\xad1TVP7\x94F\xd9\x90L\x04\xe14\xe3^\xaa\xd2\x06VJ\x04\x00\x00\b\x00\x00\x00\x002hl\xe81 \xb9N\xeeA\xf6\xfe\xe8\x8b\xef\xf8\xb4\x9c\xdd(\xd6\xd5\xbcp\xc6S7N\xc8\x9ek}}[\xa4*\x7f\xe7^\x05W\xf0\\\xa2\x7f\x0f\x8a\x88\x120.\x13o\xeb%\xddJ\x1e\xb29\x8a\x10|#\x0e\x9cw\xa0h\xf0DkS\x9a\xfbh\xbe\x93\xe9 ^w\xba\xfb\xf7\x8f\xaf\xc8\x9a\xb1\x81U\xe4F\x82\x80\x17l\xc2\xb7\xbd\f\xab\xd3\x06\x17D\xa0\x96\xee\x82\xd6\x8b\x01\xdf\xbf\x91\x94\xf2V\x00\xfa\xddi\xf2\xeb\xc1\xc3\x948\x9d\xab\xd5N\x9a\n\xef6xo\xe5~\xa5\xbbU\xe8\x17\xce\x8d\xe2\x8bt\xd0Q\xe2H(\x89n\xa5l[x\xedC\xe8\x01\xffCV\x9ak\xf7\xc6U\x05A\xb8\xbc\xe2\"\x81e\x9c*\xcdZ\xa6(\a\x1c\xf3\xf7\x8b\x16\x98z\xf4\x14\xbe\xf8\x13\xab$\x89\xee\xe3I\x05\x1c\xcd\xa9\xd4\xddC\xac\a\t\xc2\xceC`\xf6\xaf\xdcC@\x8b\x1f\xa0|\"\xb0,\xea4\xfe\xf0O\xf1e\xc7\x8c{\xe2\xe8~\xda\xed\x985*\x7fC\xbb\x00r\xae~\xed\xbe\xf2\x13\xd1\vN\x02x\xe9\xbc~\xa5\xe7\v:\f \xa6F\xe1\xa4\xd9]zCCr\xbfF\xca\x02[\x8c\xb8\x9e\x9d\x8f\x88\xdb\\nz,\x13)wD\x15\xc5\xb58\x86[\x1a,J_\x18\xe7J\r\xa1\x11\x9a\x8a\x00'/479, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 06:06:23 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x8442, 0x0) close(r4) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x0, 0x9c, "cd74a7ad446ad7c3ba5a17f2b93e74df8c07396062176d35626a5e2f130eba9a6689fc1acb3b6bdd83d978d7bd81423adb6e9574d4a8f1320df8baaa79256118bd804df745b3e8a8f45da5a7e45449124d8a3c5a539c9ddeb0a2e6c14bd71016afaad508841b6a526ef6e717d940504ab5dd5b0c88912448c00ec73ebec41c654b3f5fd62727de2682f67018f6076ac709a4da3ccd87a001dc499d7a"}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x30082, 0x0) ioctl$VHOST_SET_VRING_BASE(r6, 0x4008af12, &(0x7f0000000140)={0x2, 0x1}) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) 06:06:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a02, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000640)='cgroup.procs\x00\x03c\xc6\xa4\xd1\x00\x1d\xaaW\xbb\x9c\xb6=\xd2\x1e\x9a\xc8\x14\xc5j \x03\x01\xa4\xb1p\v\xb6\xceF\xe5J\xee\xd6\x8e\'\x7f\x12\xb8\'\xaa!0\xcb\x06\xaa\xd6\xfc\xc4\xfe\xd8\b\xadXj\"^\x84\xfd\xbd\x11\x0f*\xe8\xdf\x1bP\xb3g\x0fE\xc1_\xaa-\xe1I\xf1\a\xecD&N\f\x00Wg=\x87\xe3z\x9c\xb1*\x92=\xa2\x132\xad1TVP7\x94F\xd9\x90L\x04\xe14\xe3^\xaa\xd2\x06VJ\x04\x00\x00\b\x00\x00\x00\x002hl\xe81 \xb9N\xeeA\xf6\xfe\xe8\x8b\xef\xf8\xb4\x9c\xdd(\xd6\xd5\xbcp\xc6S7N\xc8\x9ek}}[\xa4*\x7f\xe7^\x05W\xf0\\\xa2\x7f\x0f\x8a\x88\x120.\x13o\xeb%\xddJ\x1e\xb29\x8a\x10|#\x0e\x9cw\xa0h\xf0DkS\x9a\xfbh\xbe\x93\xe9 ^w\xba\xfb\xf7\x8f\xaf\xc8\x9a\xb1\x81U\xe4F\x82\x80\x17l\xc2\xb7\xbd\f\xab\xd3\x06\x17D\xa0\x96\xee\x82\xd6\x8b\x01\xdf\xbf\x91\x94\xf2V\x00\xfa\xddi\xf2\xeb\xc1\xc3\x948\x9d\xab\xd5N\x9a\n\xef6xo\xe5~\xa5\xbbU\xe8\x17\xce\x8d\xe2\x8bt\xd0Q\xe2H(\x89n\xa5l[x\xedC\xe8\x01\xffCV\x9ak\xf7\xc6U\x05A\xb8\xbc\xe2\"\x81e\x9c*\xcdZ\xa6(\a\x1c\xf3\xf7\x8b\x16\x98z\xf4\x14\xbe\xf8\x13\xab$\x89\xee\xe3I\x05\x1c\xcd\xa9\xd4\xddC\xac\a\t\xc2\xceC`\xf6\xaf\xdcC@\x8b\x1f\xa0|\"\xb0,\xea4\xfe\xf0O\xf1e\xc7\x8c{\xe2\xe8~\xda\xed\x985*\x7fC\xbb\x00r\xae~\xed\xbe\xf2\x13\xd1\vN\x02x\xe9\xbc~\xa5\xe7\v:\f \xa6F\xe1\xa4\xd9]zCCr\xbfF\xca\x02[\x8c\xb8\x9e\x9d\x8f\x88\xdb\\nz,\x13)wD\x15\xc5\xb58\x86[\x1a,J_\x18\xe7J\r\xa1\x11\x9a\x8a\x00'/479, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 06:06:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100f947e8a303475f0400a68c7bacc600000000"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r2, 0x0, 0xae, &(0x7f0000000300)=""/193, &(0x7f0000000200)=0xc1) accept$ax25(r3, &(0x7f0000000140)={{0x3, @rose}, [@default, @remote, @netrom, @netrom, @netrom, @null, @null]}, &(0x7f0000000080)=0x48) 06:06:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a02, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000640)='cgroup.procs\x00\x03c\xc6\xa4\xd1\x00\x1d\xaaW\xbb\x9c\xb6=\xd2\x1e\x9a\xc8\x14\xc5j \x03\x01\xa4\xb1p\v\xb6\xceF\xe5J\xee\xd6\x8e\'\x7f\x12\xb8\'\xaa!0\xcb\x06\xaa\xd6\xfc\xc4\xfe\xd8\b\xadXj\"^\x84\xfd\xbd\x11\x0f*\xe8\xdf\x1bP\xb3g\x0fE\xc1_\xaa-\xe1I\xf1\a\xecD&N\f\x00Wg=\x87\xe3z\x9c\xb1*\x92=\xa2\x132\xad1TVP7\x94F\xd9\x90L\x04\xe14\xe3^\xaa\xd2\x06VJ\x04\x00\x00\b\x00\x00\x00\x002hl\xe81 \xb9N\xeeA\xf6\xfe\xe8\x8b\xef\xf8\xb4\x9c\xdd(\xd6\xd5\xbcp\xc6S7N\xc8\x9ek}}[\xa4*\x7f\xe7^\x05W\xf0\\\xa2\x7f\x0f\x8a\x88\x120.\x13o\xeb%\xddJ\x1e\xb29\x8a\x10|#\x0e\x9cw\xa0h\xf0DkS\x9a\xfbh\xbe\x93\xe9 ^w\xba\xfb\xf7\x8f\xaf\xc8\x9a\xb1\x81U\xe4F\x82\x80\x17l\xc2\xb7\xbd\f\xab\xd3\x06\x17D\xa0\x96\xee\x82\xd6\x8b\x01\xdf\xbf\x91\x94\xf2V\x00\xfa\xddi\xf2\xeb\xc1\xc3\x948\x9d\xab\xd5N\x9a\n\xef6xo\xe5~\xa5\xbbU\xe8\x17\xce\x8d\xe2\x8bt\xd0Q\xe2H(\x89n\xa5l[x\xedC\xe8\x01\xffCV\x9ak\xf7\xc6U\x05A\xb8\xbc\xe2\"\x81e\x9c*\xcdZ\xa6(\a\x1c\xf3\xf7\x8b\x16\x98z\xf4\x14\xbe\xf8\x13\xab$\x89\xee\xe3I\x05\x1c\xcd\xa9\xd4\xddC\xac\a\t\xc2\xceC`\xf6\xaf\xdcC@\x8b\x1f\xa0|\"\xb0,\xea4\xfe\xf0O\xf1e\xc7\x8c{\xe2\xe8~\xda\xed\x985*\x7fC\xbb\x00r\xae~\xed\xbe\xf2\x13\xd1\vN\x02x\xe9\xbc~\xa5\xe7\v:\f \xa6F\xe1\xa4\xd9]zCCr\xbfF\xca\x02[\x8c\xb8\x9e\x9d\x8f\x88\xdb\\nz,\x13)wD\x15\xc5\xb58\x86[\x1a,J_\x18\xe7J\r\xa1\x11\x9a\x8a\x00'/479, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 06:06:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x77bc, 0x40, 0xfc0}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={{0xfffffffffffff1e0, 0xba98, 0x80000000, 0x7, 0xef8, 0xaec8}, 0x321db5a6, 0x6, 0x20}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:24 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) write$nbd(r2, &(0x7f0000000200)={0x67446698, 0x0, 0x1, 0x0, 0x3, "a1fc51991ccefb627e48c3d685ca47daefb1527d61cd0f743cf33ce7d05287e1d5ad72c19bfa6afbe791ae1a2d17d8a0e183f9953fd88256d82fd6c9eac878199401b964348b6b1902bb4159671078388399d3f232dbdb94f752238a306e8f064b7ac29ad878e33c481b99ab9d341f162b945355b34a66e3b5a2140e570ff13443920ded2c530bee0b38e78f0f7ea06043cf78747409b442fb06a34fb4a6ec67f545887a6971e29c167a6ee8fc337a4c365eb22a2b1aec7a1f5c6167ed0a7c4767e95f7e4b037755643a0dac5d214eadef2dfc1394e7f0404a105b840d2e9cf4c2b726"}, 0xf3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x4ba0, 0x1, [0x3]}, &(0x7f0000000140)=0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={r3, 0x5}, &(0x7f0000000200)=0x8) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000088440a32e9cd1c14"], 0x48}}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x3, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000480)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @in={0x2, 0x4e22, @broadcast}}}, 0x90) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000540)={r3, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x5, 0x7480000}, &(0x7f00000003c0)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000380)={r3, 0x7f}, 0x8) 06:06:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2001) ioctl$LOOP_SET_STATUS64(r1, 0x1277, &(0x7f00000001c0)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb4291ede5e270dd3f0a272133483bbf2df4849c6faf88a21befecf610000fffffffffffffff7ffffff000000000000002500", "141f2b9de2244424a60f6f2850c942326af07b7cbbefaf3400ffff00004000ffff00002300", "be926e8118b12822a48f65ff1f48b823eb000000000000004f6f0000375887ce"}) 06:06:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000080)=@builtin='builtin_trusted\x00') r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r2) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r5, &(0x7f0000018000/0x4000)=nil, 0x3000) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000000000000, 0x9900, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeaa3, 0x0, 0xa98, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x10000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4280, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffff9c, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) 06:06:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x40000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x2962d35a) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', r1}) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002900)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYBLOB="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", @ANYRES64=0x77359400, @ANYRESHEX=r0, @ANYBLOB="9aaf699e980b7572c5b826c33413d2"], 0x6}}, 0x40) 06:06:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x9, 0xdcd3, 0x8, 0x3d68, 0x6}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6, 0x2}, 0x8) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, 0x0, 0x0) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) [ 551.462161] audit: type=1804 audit(1563343584.748:92): pid=27503 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir692587266/syzkaller.Mty4uc/684/memory.events" dev="sda1" ino=17153 res=1 06:06:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x321000, 0x0) recvfrom$rose(r2, &(0x7f00000004c0)=""/184, 0xb8, 0x40000000, &(0x7f0000000580)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x8340, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000240)) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8, 0xffffff0000000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000300)={r5, @in6={{0xa, 0x4e22, 0xfffffffffffffff7, @ipv4={[], [], @multicast2}, 0x9}}, [0x7, 0x2, 0xff, 0x3, 0x4, 0x5, 0x2, 0x84, 0x313, 0x9, 0x1, 0x8, 0x401, 0x24000]}, &(0x7f0000000180)=0x100) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) [ 551.610805] audit: type=1804 audit(1563343584.908:93): pid=27509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir692587266/syzkaller.Mty4uc/684/memory.events" dev="sda1" ino=17153 res=1 06:06:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000000000000, 0x9900, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeaa3, 0x0, 0xa98, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x10000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4280, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffff9c, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) 06:06:25 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r3) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) connect(r0, &(0x7f0000000140)=@llc={0x1a, 0x337, 0xaf57, 0x8000, 0x0, 0xd9}, 0xfffffffffffffd65) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x0, 0x2}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000f5c7b010d611f88094850e3d000500000000000000c16ba2e57e88cf38968295a99efe9ff6acafd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, 0x0, 0x0) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:25 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x7fffffff, 0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14358ac2e4c592bf589ae98d223559433333a7e7c449a71fa1113b2e1777791954d736c647a76d26a747806e8c22b98d421047eed90f51333fa75bd63cdd8121c27914b6ea5d8631e32a1255f247eeb957fc186b1440f3997431f512e96ee21071c702946475ac35f6091f2c29"], 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) [ 552.156445] audit: type=1804 audit(1563343585.448:94): pid=27540 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir692587266/syzkaller.Mty4uc/685/memory.events" dev="sda1" ino=17313 res=1 06:06:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'eql\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt(r0, 0x9, 0x3, &(0x7f0000000280)="6118ddc36e388a6f0d8b448a7361207d7f832f59a018760455e1f5a7b2c0a155659860ff1e3d0d375abe5bb1ba0d134834243f5ef5794de75637281825c2320837ed1327baab8aa1192fbbb4c9e791eb4a105814aee64b2f11479fec089d55780e7f33ddb6296c596803bcff97749272835b82035a0894d1f2ae84d9", 0x7c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'eql\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', r1}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000120000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'hsr0\x00', {0x2, 0x4e24, @broadcast}}) fsetxattr$security_smack_entry(r0, &(0x7f0000000300)='security.SMACK64IPOUT\x00', &(0x7f0000000340)='!\x00', 0x2, 0x4246eb89c9eda1ec) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x232, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYRES16=r2, @ANYRESOCT, @ANYRES64=r1, @ANYBLOB="84a0c6952551c11cf6f62e2404e2e42aa62e94cbf94efedec1a60e8ad6f2b76204c969b3e56d41cbe8c16adba005ad70fd168b30d158d2f2ef71dc5e0c032d19292148e10cf98fca0db5c4654f5f31d28f3d306192d2d07f62e482114fd59fd192bc6ef0a3fe3613a49287a8dbb88c2ba3bbf38fde545b0903650bf4abb52bd7a5001bf2a7e9348e1eb7aedcd0dedde047f11d2ea2fbf7f2761e5e34baa4178c5952505caed5a3c31a9d7bb86bb9086758735fcc3c6de5a3eb016984ae4fcf0ef45aa24bef6894f572678f93034ecce14e4886664a5a746b1aece30024337090887bc5aceaf79d9069", @ANYRES32=r2, @ANYRESDEC=r1, @ANYRES16, @ANYRESDEC=r2, @ANYRESDEC=r0], 0x9}, 0x1, 0x0, 0x0, 0x8011}, 0x8800) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x13d, 0x400000) bind$unix(r3, &(0x7f0000000140)=@abs={0x1, 0x0, 0x7fffffff}, 0x6e) 06:06:25 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e00000021005b3f0016814879008cd9000724000000000000040008000000496167e17b38f51420b45b4ad7dc2a", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) 06:06:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, 0x0, 0x0) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:25 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e00000021005b3f0016814879008cd9000724000000000000040008000000496167e17b38f51420b45b4ad7dc2a", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) 06:06:26 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) write$P9_RLINK(r4, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$can_raw(0x1d, 0x3, 0x1) sendfile(r4, r5, 0x0, 0x2000006) 06:06:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400), 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:26 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:26 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x113080, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x2, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x401, 0x30, 0x0, 0x3}, &(0x7f0000000140)=0x18) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r2) ioctl$sock_SIOCGSKNS(r3, 0x894c, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:26 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) gettid() r5 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r4, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffd89) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(r4, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@un=@abs={0x1}, 0x80, 0x0}, 0x20008090) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0xffffff53) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002940), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) sendmsg$kcm(r3, &(0x7f0000002bc0)={&(0x7f0000000340)=@can={0x1d, r7}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a80)}], 0x1}, 0x800) socket$kcm(0x29, 0x800005, 0x0) 06:06:26 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000100000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000000, 0x100) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r2) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x45de, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x280400, 0x0) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x9, 0x8}, {0x2, 0x3ff}, {0x615ade73, 0x6}, {0xe976, 0x7}]}) 06:06:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400), 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:26 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b51a0192a68433b4f0ba055a3ea52bbdcfa82dd1df7b566fc169e05dc710e6284b4aa1bdb10498caad28a66a271573f4a34ac5bc4e6368e3a8e9b55046662c73a55e8ef6b468af1cd2fb21c8458949be8ca7dc6281dd29a75bc3140044b164dc6fa51d24c9896f6efbc1791b01a596f9b72ac9cd4e9fc070acc79c2dbf9eaa5dd77c52281b5f2d2b84a2faa54f33d33594adf39f0cff0e68354f4a5b0fe4b991d86a1a58c285aa37312505ab05beb3649b49d82bda13655de362bba22f129d8f3"], 0x38}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)={0x3, 0x0, 0x100, {0x77359400}, {}, {0x3, 0x0, 0xb410, 0x8}, 0x1, @canfd={{0x3, 0x9, 0x1}, 0x32, 0x1, 0x0, 0x0, "d6f92c2a36aec9e1547426877ae81477a6d4f4d247af6be60a57ea71c014456861c9cccbb6963833479d3a6a00bb1b29c25feb200d2856caaf8d5d056e03d55e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', r1}) 06:06:27 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x100000001, 0x30, 0x200, 0x100000000}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r6, 0x0, 0x4, [0x7f, 0x7fff, 0x100000001, 0x9]}, &(0x7f0000000180)=0x10) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:27 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) gettid() r5 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r4, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffd89) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(r4, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@un=@abs={0x1}, 0x80, 0x0}, 0x20008090) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0xffffff53) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002940), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) sendmsg$kcm(r3, &(0x7f0000002bc0)={&(0x7f0000000340)=@can={0x1d, r7}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a80)}], 0x1}, 0x800) socket$kcm(0x29, 0x800005, 0x0) 06:06:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffc00, 0x80) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000500)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)={0x190, r3, 0xb08, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x84, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r5}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r6}, {0x50, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xd07a, 0x9, 0x2, 0x8}, {0xa9d7, 0x20, 0x5, 0xc2}, {0x9, 0x8, 0x4, 0x7fffffff}]}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x800}, 0x48081) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x24004, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x14400, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)=0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000100)="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", 0xfb}, {&(0x7f0000000200)="e12076496a534c75a7c0cf45fe992c56bfddf01e138aef661226036f1e375bc5d403482038a3b7ea3bb31d124eb3ec6bab2a63875ef0d6e5a98ab527b4d555530dbd66e6f8f3032b3f71037e7d6b3ae35c1162b624c8eba301df946486083de2d7b52875262187b52f1f37544ee44deecf9e4230de5620a1d4d2655209e51dca345163ef548917c6bdea0441c64907574169c4c5369e5576603a4354a416b4c565768dcee8350e2f667c67fe16c3037ab20ec831c79a8f22e484b891a499bf74e179d957fa5f6857e77da33304b6681c5c45aae3f2357dec86a369951d81f54fde8530f5bdb95276532fce6be38ad6e1562881be3b", 0xf5}, {&(0x7f0000000300)="39302a7b64e225c706f85f670d3f09b3c256e67774d8d64d81b8f68ba2f10fd568627c72b6f5614fc926a0cc861ed06bdee9e6c0a04b59e5d615b28eaf2a20c49e348317586da5e37a62385e3bbeca9561850e84c275d174deeadacf77ccb43a6b47faeb31c4fe05df9b4dfafcdfdca22c5f88818b8bb4059383b03930552a9c73affc4cf48ee8e03c13ae709829314b4303b4dfc9a6d44e2090cadf785c56c94f975a470a482dc1591c0898dcc4199f04ba0e92a202587e5c106d3d78b77ca7242d4912cdf1190a", 0xc8}], 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0001000059726376963fe12ea44ede99fc0f77257d775b2c52710df01bbb773cbf6fe26b242644b074152ba752df62e5fc43acfaad7a41dcc034940cfbf4d8d52d20d146040ae22707b1aca2a4b10cc2563eca7425f9fe6ab39455334422c4425bfb3b8cf8845d1abee2cfba6185eb46efc82fcfa6b8e6508809dca3e9dce740665090c24bffe1fa940aa09b0c606e0edbd5f92a68b41ef9e10b8677c2d37c88953b5215d7b3452b89"], 0x68, 0x10}], 0x1, 0x20000080) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000880)={r1, r3, 0x10000, 0xaf, &(0x7f00000007c0)="fc48bd7f1cfd7abebd8bde78d6f855e302610020eab2957ae250eee08bcb69788b36750c6dfe8559e0d65f2650c078f750e32a2696f1d0e0cea7be335e212574d20e04f332d8581019392803b636817ab3aa2934e07888971bf0e2503963c262d97788a61b938efa4621650c32d8382b1117dd37502233e8b6534886c4a00f5d4b4cabe730a92dff1114afe4bbbf85ac2442e8fdd04bec6c8ae1d5363299aabe77ad43ede6ace3e5839b4180555725", 0x9, 0x80000001, 0x5, 0x3, 0x81, 0x0, 0xffff, 'syz1\x00'}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400), 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10500, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x4, 0x8000}, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:27 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @empty}}, [0x7d231645, 0x3, 0x6, 0x0, 0x80, 0x401, 0x2f8e7b55, 0x100000001, 0x401, 0x2058, 0x9, 0xc522, 0x100000000, 0xff, 0x6]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x964b, 0x4}, &(0x7f0000000180)=0xc) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) accept(r0, &(0x7f0000000200)=@x25={0x9, @remote}, &(0x7f0000000480)=0x80) sendmsg$can_bcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x0, 0x4}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 06:06:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:27 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) gettid() r5 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r4, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffd89) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(r4, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@un=@abs={0x1}, 0x80, 0x0}, 0x20008090) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0xffffff53) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002940), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) sendmsg$kcm(r3, &(0x7f0000002bc0)={&(0x7f0000000340)=@can={0x1d, r7}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a80)}], 0x1}, 0x800) socket$kcm(0x29, 0x800005, 0x0) 06:06:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(0xffffffffffffffff, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x135, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:27 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r0, 0x7fff) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) unshare(0x10000300) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) write$cgroup_int(r4, &(0x7f0000000000)=0x5, 0x12) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x100, 0x0) accept$alg(r3, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000040)={0xa00000, 0x101, 0x8, [], &(0x7f0000000000)={0x9f0953, 0x1, [], @value64=0x7}}) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x6, 0x80002) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x110b, 0x1}) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:27 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) gettid() r5 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r4, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffd89) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(r4, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@un=@abs={0x1}, 0x80, 0x0}, 0x20008090) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0xffffff53) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002940), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) sendmsg$kcm(r3, &(0x7f0000002bc0)={&(0x7f0000000340)=@can={0x1d, r7}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a80)}], 0x1}, 0x800) socket$kcm(0x29, 0x800005, 0x0) 06:06:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) connect(r0, &(0x7f0000000140)=@sco={0x1f, {0x7, 0x7, 0xfffffffffffffffe, 0x2, 0x8001, 0x1ff}}, 0xfffffffffffffd41) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(0xffffffffffffffff, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f0000000140)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000009d6a1f3ec16ba2e57e88cf38968295a99efe9ff6acd22aac0b181fb511bab49fbf9d65b5c6c929ba6baeb2e6d7e5b932da6b62090556ea", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x38}}, 0x0) 06:06:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:28 executing program 2: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\xa1xI?\x1e\xc2\xce\xc9`~\x88d\xc4W\x8a\xd7\x02k\x00WeX\xcd\x02\x00\x93\xdd\x86\x00!\b\x06\x00\xba\x99$0\x1fr\x94\"\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=A\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ'}]}, 0xfda7) 06:06:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0200006aa99efeaca951e2980209f36bd972cbc4c2bf5c9cac0b181faeb20030000032da6b62090556ea00000000000000000000570000000200", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000244e208387e3322b"], 0x6}}, 0x0) [ 555.084700] device nr0 entered promiscuous mode [ 555.158378] device nr0 entered promiscuous mode 06:06:28 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v2={0x2000000, [{0xfa, 0x4}, {0x7, 0x4}]}, 0x19c, 0x2) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(0xffffffffffffffff, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0xa5, 0x0, 0x0, 0x65f822ee) fcntl$setlease(r4, 0x400, 0x3) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 06:06:28 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @remote, @broadcast, @remote}}}}, 0x0) 06:06:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/19}, 0x1b, 0x0, 0x0) 06:06:28 executing program 0: geteuid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0xc0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5e007efa72b7e27bbe456d0d9adb9d0fd0ec14011d1658f4d010bda6215a8417d84c06c35ed23d1911f26a87d9668e82058c1f6db78f95709df261f27b7291aeb6be2e577d693173f56992eaa3b25eb40743d2118bf1763db32528c9"], 0x5c) fsync(r1) geteuid() fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r2, 0x0, 0x0, 0xffffffff, 0x1bb}) open$dir(0x0, 0x0, 0x0) 06:06:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) [ 555.675169] audit: type=1326 audit(1563343588.968:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=27740 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0xffff0000 06:06:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) r4 = accept(r0, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80) getsockopt$inet6_dccp_buf(r4, 0x21, 0x0, &(0x7f0000000240), &(0x7f0000000200)=0xffffffffffffff0f) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) [ 555.826079] audit: type=1804 audit(1563343589.098:96): pid=27760 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir146904765/syzkaller.JBVB6Y/250/file0" dev="sda1" ino=16849 res=1 06:06:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r3) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000100)={{0xf000, 0x105004, 0xe, 0x20, 0xfba, 0x9, 0x7, 0x3, 0x7fffffff, 0x8, 0x100000000, 0x7ff}, {0xf000, 0x2004, 0xc, 0xffff, 0x8, 0x1, 0xffffffff80000000, 0x9, 0x9, 0x9, 0x7, 0x8}, {0x6000, 0xf002, 0xb, 0x1, 0x0, 0x8, 0x9, 0x3e1, 0x7, 0x9, 0x8}, {0x100000, 0x3002, 0xf, 0x4, 0xffffffff, 0x3, 0x9, 0x7, 0x1ff, 0x3, 0x5, 0x2}, {0x100000, 0x16000, 0x0, 0x401, 0x80000001, 0x59, 0x5, 0x5, 0x0, 0x6, 0x2d, 0x9}, {0xf000, 0x3000, 0xf, 0x1, 0x7, 0x190, 0xffffffffffffff80, 0x1, 0x2, 0x6, 0xfffffffffffffffe, 0x3f}, {0x2000, 0x6000, 0x10, 0x9, 0x8e6, 0x4, 0xff, 0x9, 0x8, 0x3f, 0x4, 0xfff}, {0x4000, 0x0, 0xb, 0x0, 0x1, 0x8, 0x2, 0x8, 0x0, 0xe4ce, 0x3, 0x8}, {0x0, 0x4000}, {}, 0x40000008, 0x0, 0x10000, 0x1, 0xf, 0x1100, 0x100001, [0x7ff, 0x4, 0xdf, 0x8]}) [ 555.965880] audit: type=1804 audit(1563343589.218:97): pid=27773 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir146904765/syzkaller.JBVB6Y/250/file0" dev="sda1" ino=16849 res=1 06:06:29 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) listen(r1, 0x0) bind$ax25(r1, &(0x7f0000000440)={{0x3, @null, 0x3}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @default, @default]}, 0x48) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x10001, 0x8000, 0x4, 0x5, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0xfffffffffffffff9, 0x8, 0x80000001, 0x8000, r3}, 0x10) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) r5 = syz_open_procfs(r4, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000240)={0x0, 0x0, 0x103, 0x0, {0x1, 0x0, 0x3, 0xffffffffffff5e5c}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x4, 0x16, 0xbf, 0x8, "7241fc34f9cf11ffa9c0ed5b5506ceba0d6e19cf5e006fccc1a32c2b52ed76b1"}) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x100000001, 0x4182) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r7, 0x40045436, 0x17) sendfile(r7, r8, 0x0, 0x2000006) 06:06:29 executing program 0: geteuid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0xc0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5e007efa72b7e27bbe456d0d9adb9d0fd0ec14011d1658f4d010bda6215a8417d84c06c35ed23d1911f26a87d9668e82058c1f6db78f95709df261f27b7291aeb6be2e577d693173f56992eaa3b25eb40743d2118bf1763db32528c9"], 0x5c) fsync(r1) geteuid() fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r2, 0x0, 0x0, 0xffffffff, 0x1bb}) open$dir(0x0, 0x0, 0x0) 06:06:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)='\\trusted:\x00', 0xa, 0x2) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r2) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x10100) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x400, 0x0) 06:06:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) [ 556.352918] audit: type=1326 audit(1563343589.648:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=27740 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0xffff0000 06:06:29 executing program 2: geteuid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='v7\x00', 0xc0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5e007efa72b7e27bbe456d0d9adb9d0fd0ec14011d1658f4d010bda6215a8417d84c06c35ed23d1911"], 0x29) geteuid() fallocate(r1, 0x0, 0x40000, 0xfff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff, 0x1bb}) open$dir(0x0, 0x0, 0x0) 06:06:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000280)={0x101, 0x1}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xffffffffffff7fff, 0x20}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r2, 0x5}, &(0x7f0000000240)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r5) ioctl$sock_SIOCGSKNS(r3, 0x894c, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000100)={0x100, 0xffff, 0x8, 0x3, 0x86, 0x33e4, 0x101, 0x3, 0x2, 0x1000, 0x101}, 0xb) r8 = semget$private(0x0, 0x4, 0x40) semctl$GETPID(r8, 0x4, 0xb, &(0x7f00000002c0)=""/160) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) [ 556.594737] audit: type=1804 audit(1563343589.878:99): pid=27800 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir146904765/syzkaller.JBVB6Y/251/file0" dev="sda1" ino=16625 res=1 06:06:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:30 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:06:30 executing program 0: semget$private(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) 06:06:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:30 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000000)={0x100, 0x100, 0x4, 0x307}) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r4, 0x40045436, 0x17) sendfile(r4, r5, 0x0, 0x2000006) 06:06:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000100)={0x7, 0x7fffffff, {0x54, 0xec1, 0x4, {0x77, 0x6}, {0x1, 0x101}, @const={0x101, {0xffff, 0x2, 0x3f, 0x10001}}}, {0x0, 0x6, 0x9a, {0x5, 0x1}, {0x7, 0x400}, @period={0x5d, 0x1720000000000000, 0x2, 0x10001, 0xa3e1, {0xf90, 0x5, 0x1, 0xd73}, 0x2, &(0x7f0000000040)=[0x5, 0x6]}}}) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) 06:06:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {r1}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5e007efa72b7e27bbe456d0d9adb9d0fd0ec14011d1658f4d010bda6215a8417d84c06c35ed23d1911f26a87d9668e82058c1f6db78f95709df261f27b7291aeb6be2e577d693173f56992eaa3b25eb40743d2118bf1763db32528c95c4f5d91caca38812b36cbdf2f4a3b7dc00251f4f4196b13b54e9e73c9"], 0x79) fsync(r1) geteuid() fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) [ 557.344383] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 06:06:30 executing program 0: syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000001040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:06:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {r1}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000580)=""/104, 0x68}], 0x2}, 0x40000000) getpid() socketpair(0x0, 0x0, 0x8, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0xfffffffffffffe0e) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)}], 0x1}, 0x24040010) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000009c0)={r0, 0x0, 0x1f, 0x0, &(0x7f00000000c0)="3901e1da3eb69ddd2aa605d054444e7fa7bde31e090ec2d66452ab83a89a0a", 0x0, 0x2}, 0x28) write$cgroup_int(r0, &(0x7f0000000040)=0x7ff, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x800, 0x0) sendmsg$kcm(r0, 0x0, 0x4000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000300)=@isdn={0x22, 0x0, 0x9, 0x6, 0x8}, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000000c0), 0xe8}]}, 0x0) socketpair(0x0, 0x0, 0x100000000000, &(0x7f0000000900)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000000)=r0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 557.809737] device lo entered promiscuous mode 06:06:31 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) eventfd2(0x4, 0x80800) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000100)={0x0, 0x52}) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r3 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {r1}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x81, 0x1}, 0x1, 0xfffffffffffffffb, 0x1000, {0x8, 0x8e}, 0x5a60000000, 0x8}) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00\xedYR,\x19\xbd\xf9\xf6\xef^\xa5\x18\x82\x15\v\xfcR\x16\xe2\x1a\x89\xb7\xa5\xfa\xe2\x9drg&\a\xd3\t\x00\x00\x00\x00\x00\x00\x00rE\x04\xdc\xb2\x92\x15\xfb\xc6\x03\xdf\xea7c\xfa\xbb\x84\x80\\\xb9\xa2\xe3\xb67\xb3\x99+\xd8\x03wR\x83U\x05k[YK\x9d\x90\x91<%S}\x81\x80\xa7\x80\xc9H`o\xe3\"^\xf0\"Ne\xdc\xa1\x18\xac\xa21\xd5wk!\x80Hg,7\x94\f\xcd3K\x98)\xe6\vW\xadw\x19GR)We\x1c\xa5\x92C\xbc\xe2\xa6\xee\xc3R\xdd\xd3c\x9d\xf3\x8c\x9c\x12UXY\x9c\xa6\x9b\xb8jn\xde\x9a\x8a[I\x15\xe5\xd6\xd5T\x05\xa53\x15\xc3\x14\xfa\x88n') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 06:06:31 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x9b6d, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:31 executing program 0: geteuid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0xc0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) fsync(r1) geteuid() fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r2, 0x0, 0x0, 0xffffffff, 0x1bb}) open$dir(0x0, 0x0, 0x0) 06:06:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00\xedYR,\x19\xbd\xf9\xf6\xef^\xa5\x18\x82\x15\v\xfcR\x16\xe2\x1a\x89\xb7\xa5\xfa\xe2\x9drg&\a\xd3\t\x00\x00\x00\x00\x00\x00\x00rE\x04\xdc\xb2\x92\x15\xfb\xc6\x03\xdf\xea7c\xfa\xbb\x84\x80\\\xb9\xa2\xe3\xb67\xb3\x99+\xd8\x03wR\x83U\x05k[YK\x9d\x90\x91<%S}\x81\x80\xa7\x80\xc9H`o\xe3\"^\xf0\"Ne\xdc\xa1\x18\xac\xa21\xd5wk!\x80Hg,7\x94\f\xcd3K\x98)\xe6\vW\xadw\x19GR)We\x1c\xa5\x92C\xbc\xe2\xa6\xee\xc3R\xdd\xd3c\x9d\xf3\x8c\x9c\x12UXY\x9c\xa6\x9b\xb8jn\xde\x9a\x8a[I\x15\xe5\xd6\xd5T\x05\xa53\x15\xc3\x14\xfa\x88n') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 06:06:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') sendfile(r4, r4, 0x0, 0x7fffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:31 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:31 executing program 2: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 558.609550] audit: type=1400 audit(1563343591.898:100): avc: denied { bind } for pid=27940 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:06:32 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {0xffffffffffffffff, 0x3290}, {r1}, {r1, 0x20}, {r0, 0x300}], 0x5, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x18, 0x3) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x7fff}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000140)={r4, r5}) r6 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, 0xffffffffffffffff) ioctl$TIOCSIG(r6, 0x40045436, 0x17) sendfile(r6, r7, 0x0, 0x2000006) 06:06:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x0, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec0) 06:06:32 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='ne\\/igmp\x00') 06:06:32 executing program 2: geteuid() fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) 06:06:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:32 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) sched_rr_get_interval(0x0, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB='\x00'], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0xc044) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b4", 0x48, 0xffffffffffffffff, 0x0, 0x0) 06:06:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6d3cbdd1, 0x80) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000100)={0x2, 0x80000000}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x301000) ioctl$TIOCOUTQ(r6, 0x5411, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) 06:06:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {0xffffffffffffffff, 0x8000}, {r1, 0x20}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x0, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCSIG(r4, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r5, 0x0, 0x2000006) 06:06:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1000000000000012}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e006d1) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvfrom$inet(r2, 0x0, 0xa5fd0f9cf44fda7, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 06:06:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{}, {}, {r1}, {r0, 0x300}], 0x4, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) 06:06:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x3290}, {r1}, {r0, 0x300}], 0x3, 0x0, &(0x7f0000000400)={0x7e}, 0x8) listen(r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40}, {0x7ff, 0x252}]}, 0x38f, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) r2 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x2, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) fstat(r0, &(0x7f0000000200)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$TIOCSIG(r5, 0x40045436, 0x17) sendfile(r5, r6, 0x0, 0x2000006) [ 560.020281] kasan: CONFIG_KASAN_INLINE enabled [ 560.025236] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 560.033004] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 560.039246] Modules linked in: [ 560.042445] CPU: 1 PID: 27968 Comm: syz-executor.5 Not tainted 4.14.133 #28 [ 560.049552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.059177] task: ffff88805fe66580 task.stack: ffff88805f990000 [ 560.065660] RIP: 0010:kobject_uevent_env+0xa1/0xc23 [ 560.070806] RSP: 0018:ffff88805f997b60 EFLAGS: 00010286 [ 560.076191] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 1ffff1100bfccdbe [ 560.083462] RDX: 0000000000000014 RSI: 0000000000000002 RDI: ffffffff87076f70 [ 560.091100] RBP: ffff88805f997be0 R08: ffff88805fe66580 R09: 0000000000000003 [ 560.098713] R10: 0000000000000000 R11: ffff88805fe66580 R12: 00000000000000a0 [ 560.106001] R13: 0000000000000002 R14: ffff8880a77c46c0 R15: 00000000000000a0 [ 560.113282] FS: 0000000001dec940(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 560.121497] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 560.127390] CR2: 0000000000e73ba8 CR3: 000000008e754000 CR4: 00000000001406e0 [ 560.134656] Call Trace: [ 560.137833] ? lock_downgrade+0x6e0/0x6e0 [ 560.142150] kobject_uevent+0x20/0x26 [ 560.146363] loop_clr_fd+0x4a7/0xae0 [ 560.150081] lo_release+0x112/0x1b0 [ 560.153859] ? loop_clr_fd+0xae0/0xae0 [ 560.157744] __blkdev_put+0x434/0x7f0 [ 560.161565] ? bd_set_size+0xb0/0xb0 [ 560.165286] ? wait_for_completion+0x420/0x420 [ 560.169898] blkdev_put+0x88/0x510 [ 560.173453] ? fcntl_setlk+0xb90/0xb90 [ 560.177329] ? blkdev_put+0x510/0x510 [ 560.181118] blkdev_close+0x8b/0xb0 [ 560.184742] __fput+0x275/0x7a0 [ 560.188044] ____fput+0x16/0x20 [ 560.191313] task_work_run+0x114/0x190 [ 560.195192] exit_to_usermode_loop+0x1da/0x220 [ 560.199767] do_syscall_64+0x4bc/0x640 [ 560.204041] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 560.208887] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 560.214442] RIP: 0033:0x413501 [ 560.217740] RSP: 002b:00007fff0bfbb1c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 560.225438] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413501 [ 560.232706] RDX: 0000000000000000 RSI: 0000000000000c07 RDI: 0000000000000005 [ 560.239972] RBP: 0000000000000001 R08: 00000000f0984c07 R09: 00000000f0984c0b [ 560.247246] R10: 00007fff0bfbb2a0 R11: 0000000000000293 R12: 000000000075c9a0 [ 560.254541] R13: 000000000075c9a0 R14: 00000000007616b8 R15: ffffffffffffffff [ 560.261830] Code: fa 83 e2 07 38 d0 7f 09 84 c0 74 05 e8 3f 61 70 fb 41 80 4f 3c 08 e8 35 bf 46 fb 4c 89 fa b8 ff ff 37 00 48 c1 ea 03 48 c1 e0 2a <80> 3c 02 00 74 08 4c 89 ff e8 d7 60 70 fb 49 8b 37 48 c7 c1 60 [ 560.287166] RIP: kobject_uevent_env+0xa1/0xc23 RSP: ffff88805f997b60 [ 560.294476] ---[ end trace af4f6febdeb01036 ]--- [ 560.299294] Kernel panic - not syncing: Fatal exception [ 560.305647] Kernel Offset: disabled [ 560.309281] Rebooting in 86400 seconds..