, 0x400000, 0x0, 0x2000000208972, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$setptracer(0x59616d61, r0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x1020000000a) 14:15:21 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:21 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r0, 0x5) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r2, 0x8200) lseek(r2, 0x0, 0xfffffffffffffffe) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) io_setup(0xe4, &(0x7f0000000100)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000180), 0x4) fcntl$setstatus(r2, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r4, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r3, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:22 executing program 5: mlock(&(0x7f0000ff1000/0xc000)=nil, 0xc000) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) r1 = signalfd4(r0, &(0x7f00000000c0)={0x4}, 0x8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0xffffffd2, 0x0) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000280)={0x2}) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = dup2(r2, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x9e9, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb644, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r7 = fcntl$getown(r1, 0x9) capget(&(0x7f00000002c0)={0x19980330, r7}, &(0x7f0000000300)={0x1, 0x1000000000000fff, 0xa, 0x7fff, 0x0, 0xeb}) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177800000000000000000000000000000000000000000000000000000000009000000f2000000c0020000080100000000000008018d589958000008010000f0410000f0010000f0010000f0010000f001000003000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800080100000000000000000000000000000000000000000000000040005443504f50545354524950000000000000000000000000000000000000000700000000000000050000000800000044040000070000002000000005000000ff01000000000000000000000000000100000000000000000000000000000001ffffffff000000ffff000000000000ffffffffffffffffff362786a3ffffffff65716c0000000000000000000000000067726574617030000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000006200390208000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020004e4f545241434b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x320) restart_syscall() 14:15:22 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0xe049}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x10241, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) io_setup(0x3fc, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x80) sendfile(r4, r5, &(0x7f00000000c0), 0x1) read(r5, &(0x7f00000001c0)=""/244, 0xf4) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f0000000300)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) prctl$void(0x3f) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 14:15:22 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:22 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:22 executing program 3: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/42) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) [ 339.973816] syz-executor2 (12674): /proc/12658/oom_adj is deprecated, please use /proc/12658/oom_score_adj instead. [ 339.985160] updating oom_score_adj for 12674 (syz-executor2) from 1000 to 58 because it shares mm with 12658 (syz-executor2). Report if this is unexpected. [ 340.041844] updating oom_score_adj for 12674 (syz-executor2) from 58 to 58 because it shares mm with 12658 (syz-executor2). Report if this is unexpected. [ 340.059511] updating oom_score_adj for 12678 (syz-executor2) from 58 to 58 because it shares mm with 12658 (syz-executor2). Report if this is unexpected. 14:15:24 executing program 3: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/42) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/144, 0x90}, {&(0x7f0000000580)=""/196, 0xc4}, {&(0x7f0000000740)=""/212, 0xd4}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x4, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) accept$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0xffffffffffffffa3) accept$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) open(&(0x7f0000000080)='./bus\x00', 0xc080, 0x120) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000440)=0xfffffffffffffc32, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002040)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000002140)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002200)={@empty, @rand_addr}, &(0x7f0000002240)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002280)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000002380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000023c0)={{{@in6=@loopback, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000024c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000002500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002540)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002580)={0x0, @multicast1, @remote}, &(0x7f00000025c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002600)={{{@in6, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002700)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002740)={{{@in=@multicast2, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000002840)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002880)={@local, @rand_addr}, &(0x7f00000028c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002900)={@loopback, @rand_addr}, &(0x7f0000002940)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002d40)={'syzkaller1\x00'}) 14:15:24 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:24 executing program 5: mlock(&(0x7f0000ff1000/0xc000)=nil, 0xc000) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) r1 = signalfd4(r0, &(0x7f00000000c0)={0x4}, 0x8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0xffffffd2, 0x0) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000280)={0x2}) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = dup2(r2, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x9e9, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb644, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r7 = fcntl$getown(r1, 0x9) capget(&(0x7f00000002c0)={0x19980330, r7}, &(0x7f0000000300)={0x1, 0x1000000000000fff, 0xa, 0x7fff, 0x0, 0xeb}) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177800000000000000000000000000000000000000000000000000000000009000000f2000000c0020000080100000000000008018d589958000008010000f0410000f0010000f0010000f0010000f001000003000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800080100000000000000000000000000000000000000000000000040005443504f50545354524950000000000000000000000000000000000000000700000000000000050000000800000044040000070000002000000005000000ff01000000000000000000000000000100000000000000000000000000000001ffffffff000000ffff000000000000ffffffffffffffffff362786a3ffffffff65716c0000000000000000000000000067726574617030000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000006200390208000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020004e4f545241434b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x320) restart_syscall() 14:15:24 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:24 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:24 executing program 3: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/42) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:24 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./bus\x00', 0x6, 0x0) r1 = dup3(r0, r0, 0x80000) write$P9_RMKNOD(r1, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x20, 0x3, 0x5}}, 0x14) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)={0x8, 0x1, 0x2, 0x0, 0xffffffffffff8001, 0x3394}) truncate(&(0x7f0000000080)='./bus\x00', 0x800) r3 = getpgid(0xffffffffffffffff) syz_open_procfs$namespace(r3, &(0x7f0000000300)='ns/net\x00') socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000280)) setxattr$security_ima(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "02e80fedc0bdb6f29a74964e5dae"}, 0xf, 0x7) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:15:24 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x4, 0xa, 0x1, 0xffffffffffffff9c}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x80040, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x55b) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x1cf, 0x1, 0x7fffffff, 0xea, 0x2d7, 0x9, 0x3e3, 0x5}, "d57905a4d92aa1359c69fceab7161b5da5a35ecb2015a4d92d072fd5628c274d3638d5ee0375ac8817de1b89ec26261b2cc58b5df6481dfcb5b609f6a66858cbf621e8df4f53a58d2b39c13c300ee54243bf6edccf48cda834884b60be2ba889e7406f5087a0bb4bdc9a746c1dda0369740ed7e33a7ed1577138e5f8acf7eb6edfa6b13769fc81c5d703a7e2e862f0c7402bd6d05a3e38c1ad6393b2ba7887fe7e9d50330ab0298e1e0658297de943edbfa92ee318dc5fec2cc84cf0d974be3bfb34c15517cc56e58505", [[], [], []]}, 0x3ea) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x804, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) [ 341.915362] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 8 (only 16 groups) 14:15:24 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:24 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @rand_addr=0x22}}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) dup3(r0, r1, 0x0) 14:15:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000380)={0xf, 0x8, 0x0, 0x0, 0x0, 0x200}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) sched_setparam(r1, &(0x7f0000000340)=0xffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe00000000850000000700004b8b15b50b591d607fddbb00b700000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = getpgrp(0xffffffffffffffff) tkill(r4, 0x4) exit(0x0) setreuid(r2, r2) [ 342.061109] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 8 (only 16 groups) 14:15:24 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:24 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:24 executing program 2: mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='mode=']) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='mime_type^\x00'], &(0x7f0000000240)=[&(0x7f0000000100)='/dev/sg0\x00', &(0x7f0000000200)='bpf\x00'], 0x0) mount(&(0x7f0000000280)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000002c0)='debugfs\x00', 0x0, &(0x7f00000001c0)) 14:15:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="69e324f49e3cc2a5c8ab7497b38475"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:25 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x4000ffffff88, 0x0, @empty, @mcast2, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x4, 0x18, @mcast2}}}}}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000050c0)={&(0x7f0000005000)=')\x00'}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) sync_file_range(0xffffffffffffffff, 0x0, 0x1, 0x4) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000400)={0x7ff, 0x3, 0x1}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440), 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@dev, @multicast1}, &(0x7f0000000080)=0xc) 14:15:25 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) openat$keychord(0xffffffffffffff9c, &(0x7f0000002600)='/dev/keychord\x00', 0x20600, 0x0) listen(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 14:15:25 executing program 2: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000000fef0ff00000000b7060000010000012d400500000000005504000001ed00001d0400000000000000000000000d2f07000000b700000000000000950000000000000000000000000000000000000000a24b3e84df5e645544a868f116188e694cf62b554799681bf105eb82b852a88b7dd6db0c552cb1799800eaa0d60ca4dfa7af9aeed726a866607f1e072abe62f2ebf5a2f6de3851a496933afc570011e640d5de3f5aee14063198f69f515e13655bde31177a62229b97e8c8e901e64545a8b1"], &(0x7f0000000100)='EPL\x00'}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="6f6f3ad8ac09ea0cd8fcdbdc710dfd6dc65718b6f9832aebcfcbf1cae3a984") fcntl$getownex(r1, 0x10, &(0x7f0000000080)) exit(0x0) r3 = accept(r2, &(0x7f0000000240)=@hci={0x1f, 0x0}, &(0x7f00000003c0)=0x80) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/load\x00', 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000400)={@loopback}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) setsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000000480)={@local, r4}, 0x14) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f00000002c0)={@broadcast, @local}, &(0x7f0000000300)=0xc) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/82, 0x52) fcntl$getown(0xffffffffffffffff, 0x9) 14:15:25 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 14:15:25 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:25 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:25 executing program 5: seccomp(0x200000001, 0x2, &(0x7f0000016000)={0x1, &(0x7f00001e0fe8)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:15:25 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:25 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) [ 343.279577] audit: type=1326 audit(1542118525.747:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12796 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x7ff00000 [ 343.373323] audit: type=1326 audit(1542118525.777:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12796 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 [ 343.431170] audit: type=1326 audit(1542118525.777:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12796 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 [ 343.478730] audit: type=1326 audit(1542118525.787:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12796 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457569 code=0x7ff00000 [ 344.067500] audit: type=1326 audit(1542118526.537:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12796 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x7ff00000 [ 344.123654] audit: type=1326 audit(1542118526.537:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12796 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 [ 344.156047] audit: type=1326 audit(1542118526.537:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12796 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 [ 344.181018] audit: type=1326 audit(1542118526.537:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12796 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457569 code=0x7ff00000 14:15:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1], 0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'\x00', {0x2, 0x4e25, @multicast1}}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x44) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000180), 0x4) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) fcntl$setstatus(r1, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r4, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r3, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:27 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:27 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/ppp\x00', 0x4080, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001f80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000001000005a6b8dedd97d58c560ebe21f6ba6fe1c3846157b2ad9a106b5c8d123e812e017c724d512d29e11df1d40068febe470d22cc36c505974c4d4ee420450b12ba7b590c094c6789e0c9370259190faf1b0c4f070b5f167c9d397e2931a38a5e5fe3bd1097ba422c102030b90c75033eb0543a0d5f02cf7a62d30dda16a8213e4554f3f6d5baf033aab857001cbbdaf891b83604c363154dbcc7036e9b5ebd9848c4fc4a10548738ad5aff75e496c1afafe456fc09920fb77e3f3f117a28ec1bf8c1cea98a695996751d07c76283635a84b876cbc592cb39a992ed642d8efe7428d9038b8dfe378952a9fb49b96ca5d68514cf16a5381779795abf6a36300a6cadfb34e7cb464942a46881dca5b12e7f646628e1c10081c5878807df296704c9ed94ff8d09367cf82cfbeab63f0bcc4634949080bec31daaaf3f92829e5e21d53d382f3dc9d28d6b68793973192a9c1737197ddc314db7ba6f8c67be711e2da9b2e73ef020f93bbcff8b7e92af19ad66e36eface3b367cfbf7a126c133aec41aedbf4a4ecb4de8e0234cfb7581a9cc67fc015f32219370cf925091096b43d06ebaaf16fef2e8ff949e35c29894ae5ae1ffc7cc593843e31940981d0660e3f8378c11f5531741b404f06d3774a2e8ff3d96e5cf9ac2ba8ca51e0eb520d4a742a0a521346e9fa61bf437f9ef24d4edeec8e31ed6827249a03ff556bb277a3d890e17995c9df4066295504252ba8050a89ceabbcee8aca8e55aa04531b9205090af83ca98b4c370c3467b97e1abaf97a0b7fd3654d4ca54a84f9567d72c211e540367e2514f1fb525eee76f404e5956a8c1e3de995ad61659aaf8f9665cd877129cccdcb036bb1ee58d46c58b25e067c89d9b866b9047d396c5dd6ae80ba4edaacb786fe1481f58505e19f975373a326d0b28007b8113d0e5353d62212bba8ccc86e3450d587e892d6198d962fa226af2fb6b09a6125e19559cce0c6f044c1efcbad5ace854037a7003398141198b6422b89bc62f5455e6bc26d7fe475e2cd42744829aec9555c2fe276d751ed1dcbf9fd468eb25f7c1b4f3c8bb4b587a839286279def58e6e709825d8af4dc9fbe4bed28f27e85562003bde0c49f53cce36c6ca16eb9554942063f6a67a81c944c93bb2567fa865e478eba6cd958fc0f3aae0bc99100c1d2c2f1de0ae980a18088d6e4e92836f90677273eaf39a6c9768e53b346cd28b654a11f590e038ad60c0e06e67702f5be81473ce46d154e94b48cf531b6229b0374d6b4dbc3b1b81117077123ef6008f0900b3d030f9dac7c03855c079a43474e3553914c4dae66d54a4656a3f39061214ea636438cee0097d4084014b5d299f9d70b99c645284c9f0e1de985e029c06b139a707677a4605274b84f8f0067d604faa23b6c44164d672ef50e1ec6ef63d373c907e94c1355d1cd0e38c6828087fe8e7a25bd1e5a837fea28d0c149820e7de3fd18ee7475ef6a38913aca12d2e5980b3d83b673694af7c1ac97e418be5e0c0406b5e2aa03972e442803deab5d792cd8f14b8f445056ac6926046382f266c87dd0ed1976eed86783342c7331d35194b82bce01e62c7274d4fd0ce9bc9ef19c5159d736e0adf28c01630d9669f9534544066caeb66a319bba81f20a835004f6fa445c2dad2eec776fcdcd7ef4713b98e442356b849bc1b1480045311bfa6eddfac56a2e2dfb68dca2145bbd4c453704c3bdb158e360c050a7dc5d8bb38a427926784bd0edb04c3e3a31baa25f93a0104843ebc8b4fe400b188a7bfade806129a78cb7255aa710e36728db8763f45194ff2e55c4602f68633a4b9756281b59fae8b0e528a8895439924832366e179e6d72200c15994a12d7ce4c1bbadd5c6436a186a1a67f0f2f7a4c1783540ae0bc956a30dadd272c9e73c399eaf20608d2880eb5a0eb63ad4b7c943adaf83c3e3dcf330173734104de315e7a3dbec0ccc82e347667ab3ad77b07db04f0cada812e455934c643d84f5757d553693cf0d1a16fe9809a17d42e64c7f9f210ac776ca8f0f634f257f74e2fae5a32cfa789ee01ed296d191a44acc2cac7cf2783e05591385479292d74eb242f314333a4bb5fc00d10d1c497dfe6568ed1ef0931e8d8d8e73da36d8d87005b5fb310e68676115bc1374fb51fa81507309b13b77efa6c3cdd2d3ce8bebf9dee5f28baba17c5126b26df4574f9b8009089a1d071eae3162bf1def10109ee7b235e00add2087b86542d7b901981f5b31a8deb58bc822271ccb6bb69d620b6e6e53474ee565a437ec4205e622a26f08cfe5b820c607d828e0750f22472cf35e72d25a5750c247a3abc21bc5befe7e9207f06c299445081b664c36bb83ceb1485cf3cb472e91979289d325c1f2760476f7dab7fd922149a6a0e8a51251fee782acaddedfe65939ede2526d1e34e6946dfb5b2e286a6018aeb72ba08e77efe26c721a7b7c4a8e412d1e1f2822ba019cb777725823ee9adae0e9514137d808b0211721110c3e98c81edcfc33b89d11abc7387bb2d8c9feb07a1aa30036cbb39ab69d65f30e054d379694a37a2976b06ba287a90737468065d0c273ee490ae686a88513865ff5c3575359f426a2ac1eeca2ab96d8fcb40319c2ba69c715758ce8045be230857439b12939b7443628f20c7c7ca4c6d4075ca5e9503b35eb4268a4658e0389729629898ec88e011e75d1b489a10bf7dd7ab6a4c08a83e41c87189320bf83d42de4411acf5ed165a0d6eabea43f00b5447c6e3fa35bdf76326ec5e8cd5e341356acb282d6ce20d400200739bb3a75f08c8e6a1c1dcad682845569f7e1511043d203566ce5319b7307082b9d591cefcacb89f836531174b37487f886922cf5c88eb7bda7f5f7e8ea4ad9554a976d96c03217060f93aeeb5f83de1d858ec21d1eded2419c9098ec3ad2c870fe67e249e1e686435290a91aea0dbb4eff1de47abe3a72923562d193800b9287e4ec11723176f31450e4e2cdcf5d7a858ef157a7c7e7641b642f7ecddec2676f0e387765946cfd64df75f70c8a12c214eceb616f2f717584adcc9bbe2f8c3adee9ad6e28209190445beb4de67e112e13b967be8216d4fe026f0903613de6b5a773c4c99e3960f60768369bc9870203e1592df8864f9aa920a62ce561c598d5ddcd98b31754da5d84db624cde431b2c1466ab8e94cd414fd50dc8dfe69b4083d4fcfed1be3ad7170c72d2316757f6d5b973f94de836f85c218ac02636350847eb77d78467235aaf006347de9dfa3b49c0d8f6444b75a78b51f4f1e51c099469728a80e9f046893eeaef54bc397ab2c2abdd70815ec62c74c87070afd13da50e570577903d9eacd44d731eb312cb581343a9fb0d227f700fbc332ce115856c6e254dc76c097f90e515967fd27f04aa760126ac9d6b739aba34fa7418713501c22db7749568a676f1db54703f8a073a73c1866ec0f4881654e797b4df73882b2f1ab565fd977ecad717c42a73ca77b2739dabcfa7fa23ad99a830a2eddfffb0f5105dd6d1be5b57f74f09f6671a4c080179425bbc3d89ea03e612a3f14dfcb8ede19d08b7857248f7f396984cc403235916f5bc81a6eb1e1931dbd0a397082de1945eb3fa032cb3679cc4e6a09d69a36ad459ceb2803a9f0d31d73267b29d1b43827c126c35d80411a86ebec767a05ffd6053db912dc249e0abcf20ef2f4083de5f04fa604b2a5024ab1c82e46346c49e95e9316c59cc56697c426a069e5da4ae5dda1692ce5496761e4fe21841986489f4b30fe48be851d282a52f6b0d51cd1b756909f67f51fadd0cc4a38e037ff04fc24b9cee53a31908273d2504bf959ac257ae98e0f26b7b2ba5cc7981aed103b0be0c0d0cc57ee3e63c4643f7518dde2282d623353c662012791d27ae78f1c1c4e2fbbf450130d0dba41ba5b597a787e6ea27b183ddce1a2f5ed25f896f5e2bcca6485c8acd5a704a67fd99f989aab8cacddbbe5aba06e225826876992b990b0e3ac1563a4a9dd6d40dc8aa4766363e80378d0ce5075a9824e8942311abcdc92fa92e0aa7397627d91f704ea463a82333f95f259acb05da56527d01884625163d515952e296448671af6b42b91908324f0d1356165fb47c56cdc3200701d9a66586531f620876dfe76a1034fe22d502d614759dff2a14263cc1d66168e6c01478f8e6ea67bdacc5c34e7d7475cba88e485439dcd98dff77667c45f138cf17a8de6b53bbba60627a385fd1ad8f071b3f28fd8578168b5564f97dbb19c2fcfc04df482f748ea9d620550ced3599e47ab4ef7b569028eb7722ac2f145a30bdd11a496d59e8a50cf32302c613b1d3129a8e46820c46f4099832880f917064703c1e56759c83b87e689f8a5524565699db8f1b6c10931495a19425dd0430c4946e37b8c393494a6ef25e7f378c85700e63baabcdb2e69019826e1a70b7bd12a886013a28b5e0cb85ea1e0c32222198917407ab9b0553550e49ac2336950ce023bd7206a9dbc6d650fec1ae2e002bd3a51c1d28e199c0553a0c87885628d79c9f81d3632af007cbc274f4d10ce2c690a96a9e737df24636910dd170dfd162d7bc8f46233286a535a5e369f3a8e64c8f9574c506b881e58a0ff6d8998741eaee286ba434dc0d6a04fedd27e79eac272713c91779495125f3e0a3b42d19b07b3918d5c9763a1745e4cb058049e955191ac5589372f7053ada10871fc8ce409460a4154b4c528f180b72ed7f6ecf5289c2f14f5ea02c99d2bf1f9f7a19a87cd3cf485ba071172c559444667c394183b9c86c1b5422e0751626188921bd519716f4cf392f61f42a3db3ea8acdd61709b146bd6050ce16e7109bd26810a174a9bc4c329c83416cf1409ef3e41eb9ece0dd7216623eaa93b6c0ce31e923aa425111d6a16f4cc757ec40facb62e5a7f9a4cd3b44c3b5cdc24f8ad3d09dcb474f0d6b0db6c0a7f0cccfd4dd7b187e80dc228a7bdfeedf5437889c04e9213a37b7c9ee4e693cd94c5ad8e4ed00efde42a9bc400cc42b42b9a97a0d95192519e9be00150ee727410f5f33b9e39fa66603aa8e2546e1a61d1eaf17f1d2e4436bfc8fdb8ee8326e36ffc5b2c09a3d8bc07e9a7cd09c7be43e49d2cba6a461d7e7fd2ae91485bef52fa6cfa1287b9540f48706de16b849fd4a1cc7a854410c6712ac4e9bb377998764c17cc81a221a3c8be8d0026a298f5d80b26d3a1e464c1c12dc68886d2282dbb7c66b999f8e0372f266c5cb005528c2b8ef520006d53f880afbbe1ca571e04e1a023ddd002fc08f685a36c7c21f3a5b1a19793d7c597c3a7c565eb6b775c146fdde83a31b10bdefa9fe6970a6fc81bd6b42f52025e327273cb416e802ad3952f4882ffe5fed03abcf6837e29d936a8664bbe51a2d1ff98777346b8158df8e988e6ca9b13ed00a0df725cc8490bf78859bbe01a56a4af0711745d40c65e2d528ca50a4554c97b54d3614e3dc6b245df875ee81ab3ccf90152548c0846bf90820191a563ccfa58189be85a95110284fd56f78f8f594081f4a6d0d3881172e8d137385340c8c20468cb0fc0267b679cf2df95cc7b6a32baa3904592965620f3edba9d24186459134cc8be12ef14a5f71e07ce45f3d58be2d7e8b9ae3999a48b1c833d01ca8944a3cbcc14b7f78e4118d3571fb77540419b8e24db9f14dbc91596abd0e43b6f067e3491194600ffc74d6121413c5933eed78ce901ea826bdd99805ffd83436be19c845e12895f45b191077fd883ef0cc90d6265512ba48b93e02b64dbba72514f981df2e70d939bc9ca3436550bc3384166dd55447333792477f2075688ed682e5636f"], &(0x7f0000000280)=0x1) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x100, 0x70bd29, 0x0, {0x2, 0x0, 0x0, 0xff, r1}, [@IFA_ADDRESS={0x8, 0x1, @multicast1}]}, 0x20}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) unlink(&(0x7f00000000c0)='./file0\x00') geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) clock_nanosleep(0x3, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000480)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000700)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaaaa000000000000000000000180c2000001000000000000000000007f000001ac1414aa04000000010000000000813de0000001ffffffffffffffffffffffffffff00000000000000000000000000000000000000ff000000ff00000000000000000000aaaaaaaaaaaa00000000000000000000000000000000000000ffffffff00000000000000000000000000000100040001800100016970365f76746930000000000000000074756e6c30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000010000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000000010000000000000000000000ac1414aa000000ffff00000000000000000000000000000000000000000000000000000000ffff00ffff0000000000000000000000000000000000000000000000000000000000000000000000ffffffffff0000000000000000000000000400058d0002000000176966623000000000000000000000000076657468305f746f5f626f6e6400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000103000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) setuid(r2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8d5) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001c00)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000001e40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x2020}, 0x29b, &(0x7f0000001e00)={&(0x7f0000000c00)=ANY=[@ANYBLOB="0c71f5b7f8fa736c0425b7471447ccc78f59a4ab313f5627224605ab8bcdc08a220e48e40b154e33bdf3fe5a06ab", @ANYRES16=r4, @ANYBLOB="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"], 0x184}, 0x1, 0x0, 0x0, 0x40050}, 0x10) ustat(0xffffffffc0000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000001e80)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f729600726f6e645f764e725f72756e5f743a7330202f7362696e2f6468636c69656e742030303030a02c30303030303030303030303030328473aeec8f6e5c229cb6f8cc1b1c81a79c5a8f0c7027c43386b0c1eed96a46e5531e469ddebcc98d9ef76e5c7afb96bec811e325aa9bbf39ce5772b8fd43ad02ded9d78434ac4417610b53896674088c8aa10c8826bfadaf02179345a8ecb2b811a17ef5c1a48369c65356ccc6368b94e5ae0c764e448c0ef545697cce896366599753b11373356d38187ec196a844db15bc871807ff34a0ce0fa5f91de1392513a7000000000000000000000000"], 0xf6) getpid() getrandom(&(0x7f0000000040)=""/59, 0x3b, 0x3) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000b80)) 14:15:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 14:15:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r2, 0xa, 0xb) fcntl$setlease(r2, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 14:15:27 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:27 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="69e324f49e3cc2a5c8ab7497b38475"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:27 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:27 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:27 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:27 executing program 1: syz_read_part_table(0x9609, 0x5, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb7c1d1132c162c5a33280b3250c05c665f1a1ce9ca0f14c02c2d185f9fc744444431b43bdf6d774bc539f987632f214aafa1ca94032af45e23229edb37072623b0aa57e98f400b7fb33cc7face744e54a23c5a5c0b3d30944efa3dc85cf74de26a1fe556f501d7973e3c86f077c7c54b2300bf6f09d0b859a3357a7ebb6e8403e788d4002cbde26d77c8a38217ea86ea7dc0a87ff9fca9289a11ca2229b1b868d5ed20c373d4b79ec289dec6eb406b1d59c992588a1a7d3e671b198bb0ca63c9ce8ba94ab0cfd560f520c75aea7bef806924b469a9d6bdf2cd70c66878a7096c634", 0xe2, 0x8}, {&(0x7f0000000100)="e1e66b54f4759b4c101e1e7300450bbf", 0x10, 0x3ff}, {&(0x7f00000002c0)="75102f2ea0fd484355926b52201ab8231b9222693056f24f77acf6d200e1acd4ac9bdcf1b1bf798663f2acf3e2da91eee9c725cbf6280cc72b381f013461d381f7407f076f2d65009102e3b46cc551d2290ae6a6e863568d4c12f93cae937fd05a5912aeb540bbdb018664ef79ecf1ee8fee22aea7ad7808f17295010e9491e1a7a3939ffc54376a06baddbd368ea0248aab456caf021b76b84cddea291d065a603fdba0226f277b1688d900c49f5a9f4aa4e7ee2281cb9575cc14ac639d1e2dd003ef273027f4a5e2ff9c5ed3207e2491d6cc8a1bde81d72106010f2596b02caf5516e9900d7f8d", 0xe8, 0x6}, {&(0x7f00000003c0)="6d9caa4cc861862bb8652936653e7183cefb6a19f04952b7bb30fcee41cb989f19decb21fac6a6715f500b2ec471cb26d0110d3fabcd8f065fd0165308bb8567a1681d64fb5184288c4b9ae6195cc82ee1d8091ac5216d7943192fe783646fd2958b086d7e376916ce931aeeb69728", 0x6f, 0x8001}, {&(0x7f0000000440)="d641711efe031484209ff7fa03fbb8028d61fa82d934bd300c314ce4f923640118a167a48816b98ead8be7d543e4de866057b92a501f729945a222a04624aa36e7f6653421d07441cb0021f3aeaa675fca579b584edfea4059f5b9f40568966494057d49900115cd2a24c0a0faadca5b4b4dceb6859f12980c6494a2aab1f35a0b0f4285aa7dcc72bab4aff4e17c19ae9b2fe5bdb86b", 0x96, 0x4}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:27 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:27 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:27 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:28 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:28 executing program 5: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000100)=0x11, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x44) r6 = geteuid() r7 = getegid() write$P9_RGETATTR(r5, &(0x7f0000000140)={0xa0, 0x19, 0x1, {0x1000, {0x2, 0x3, 0x6}, 0x0, r6, r7, 0x80000001, 0x3, 0x664a, 0x7, 0x101, 0xffffffffffffffc0, 0x8, 0x6, 0x1, 0x1f0, 0x6, 0x80000000, 0xfffffffffffffff8, 0x6, 0x5}}, 0xa0) ioctl$TCGETA(r5, 0x5405, &(0x7f0000000040)) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x0, r1}) shutdown(r4, 0x1) 14:15:28 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:28 executing program 2: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008005000058030000400100004001000098040000980400009804000004000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000e800000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaaaa00000000000000000000aaaaaaaaaabb00000000000000000000ffffffffac1414bb0400000001000000ac1414bb0000000958a7a5feffffffff00000000000000000000000000000000000000000000000000ffffffffff0000000000000000000000000000000000000000000000000000000000000000000000ffffff0000000000000000000000000052dda1000180000001007f736974300000000000000000000000006272696467653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000010000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b000000000000000000000000000000000000000000000001000000ff07000073797374656d5f753a6f626a6563745f723a696e6574645f6c6f675f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000ffffffffffff00000000000000000000aaaaaaaaaa0b00000000000000000000ffffffff7f0000010f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5d0) clock_adjtime(0x5, &(0x7f0000000040)={0x0, 0x9, 0x2, 0x80, 0x7, 0x8000, 0x4, 0x2, 0x1c00000000000000, 0x4, 0x2, 0x3, 0x100000000, 0x5, 0xdfe, 0x6, 0x3, 0x400, 0x0, 0x1, 0x3, 0x8001, 0xe2, 0x8, 0x6, 0xa0a}) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) 14:15:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="69e324f49e3cc2a5c8ab7497b38475"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:28 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000480)={@remote, @local, [], {@llc_tr={0x11, {@snap={0xab, 0x1, '9X', "ac3fd4", 0x6558, "ed19296c1d6bbdb63f8baebcdecd01bdf7dc1589f6d45b567272ab516f04b096f709e5"}}}}}, &(0x7f00000004c0)={0x0, 0x1, [0x1ab, 0x7af, 0x271, 0x7a9]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e21}, 0xfffffffffffffdf8) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) timer_create(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, @thr={&(0x7f0000000380), &(0x7f0000000400)}}, &(0x7f0000000540)=0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) preadv(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/52, 0x34}, {&(0x7f0000000680)=""/181, 0xb5}], 0x2, 0x0) timer_getoverrun(r4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$P9_RSTAT(r5, &(0x7f0000000400)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x4, 0x3, {0x20, 0x1, 0x6}, 0x4880000, 0x9, 0x6, 0x0, 0x1, '\'', 0x2, '%/', 0x13, 'vmnet0\'(eth1trusted', 0x8, 'selinux!'}}, 0x58) timer_getoverrun(0x0) pipe2(&(0x7f0000000000), 0x84000) socket$nl_netfilter(0x10, 0x3, 0xc) 14:15:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001580)={{0x2, 0x4e20}, {0x306, @dev={[], 0x1a}}, 0x0, {0x2, 0x0, @multicast2}, 'ip_vti0\x00'}) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000001640)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB], &(0x7f0000000280)='./file1\x00', &(0x7f0000000180)='mslos\x00', 0x0, &(0x7f0000000380)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x40, 0x921b527a62bfdc30) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000001480)=0x1000) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000001600)=0x3) getrandom(&(0x7f00000014c0)=""/167, 0xa7, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) setns(r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f40)={0x0}, &(0x7f0000000f80)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000fc0)=r2) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000001840)={0xc, 0x3d, "9f7fc6ae37568a9dfe3a82947a64507472b19580404419447e23812b3af4d37f4bd52034a0339c16a2921f95c7d4fc57514f4002a43d0ddf30b42df6ec"}, 0x43) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000200), &(0x7f0000001440)=0x4) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x3cd) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xc40) 14:15:28 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:28 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:28 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r0, 0xff) socket$packet(0x11, 0x0, 0x300) 14:15:28 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:29 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:29 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:29 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001580)={{0x2, 0x4e20}, {0x306, @dev={[], 0x1a}}, 0x0, {0x2, 0x0, @multicast2}, 'ip_vti0\x00'}) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000001640)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB], &(0x7f0000000280)='./file1\x00', &(0x7f0000000180)='mslos\x00', 0x0, &(0x7f0000000380)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x40, 0x921b527a62bfdc30) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000001480)=0x1000) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000001600)=0x3) getrandom(&(0x7f00000014c0)=""/167, 0xa7, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) setns(r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f40)={0x0}, &(0x7f0000000f80)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000fc0)=r2) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000001840)={0xc, 0x3d, "9f7fc6ae37568a9dfe3a82947a64507472b19580404419447e23812b3af4d37f4bd52034a0339c16a2921f95c7d4fc57514f4002a43d0ddf30b42df6ec"}, 0x43) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000200), &(0x7f0000001440)=0x4) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6d100000300381bf3f1a3f0ffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713f3ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000008f0000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000880000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000bb4243dbcbc2188b0017487b2e533a58643fe24b175f8e919e52849e39389043525d3ddd"], 0x3cd) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xc40) 14:15:29 executing program 0: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0xa3, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x5, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x2b5d, 0x7, 0x6, 0x10000, 0x3}, r2, 0xc, r1, 0x9) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r3, 0xf, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[], 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x7fff, 0x4003ff) getresuid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f0000000700)) r7 = request_key(&(0x7f0000000a00)='syzkaller\x00', &(0x7f0000000a40)={'syz', 0x0}, &(0x7f0000000a80)='#systemcgroup\\%\\user\'\\nodevmd5sum\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r6, r7) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65317c99acb00d81ce9bfd3bf28864623509626b094a54908407f096a88c87375700a736114db5022bdf0ce686d1f686"], 0x3e) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x82481, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000040)}) ioctl$BLKROTATIONAL(r8, 0x127e, &(0x7f00000006c0)) write$input_event(r5, &(0x7f0000000300)={{0x77359400}, 0x15, 0x4, 0x3}, 0x18) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000740)={0x80000000, {{0x2, 0x4e22, @local}}}, 0x4ea8bbba9aa8d411) tee(r4, r4, 0x2, 0x0) 14:15:29 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:29 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000540)=0x5) r2 = add_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)="4c28a89db2ff39d822da30bcf115d6865364617b83d9070326e674f2a0b0fc9ba6c4e09a8d8938a1591d5beb3e2e0db9f7db3db26482d20e90dbad72e07cc3371129f4f3ef9dc1f3faeeeac0fc536d1feba7c77d5315da30f69a37f92917c97599c60c328f72949689eddd1d9557ff789e093521d4cfce4ff82c06a4c9635803b8c0c7868c9f173416026088fc3d436b2e0044e9227aa433b765781eabfc30bbf70e3584c3313f9cc08d58557ab5f2fb41bb17c4d2f1893c3f433c306621b75da7d19d8ce4249f18810e98e60f295638e0f7571e3e23e3f5fdc030855cefc97b3b526e5d2f1cf496a8867e098f0681bff049e91596", 0xf5, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000440)=0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x24000, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x800, 0xe75, 0x81, 0x7, 0x0, 0x2, 0x10081, 0x0, 0x1, 0xff, 0x20, 0x400, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x101, 0x6, 0x0, 0xffffffff00000001, 0x3, 0xffffffffffff8001, 0x8, 0x4, 0x8000, 0x9, 0x3ef0f2a3, 0x4, 0x2, 0x8, 0xfffffffffffffc00, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xfff, 0x9}, 0x1000, 0x4, 0x6, 0x7, 0x2be5, 0x3, 0x4}, r3, 0xe, r4, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x10, r5, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/51, 0x33}, {&(0x7f00000000c0)=""/12, 0xc}], 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000580)=""/113, 0x71}, {&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000680)=""/81, 0x51}], 0x4, 0x1f000000) restart_syscall() setsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f0000000500)={0x0, 0x7530}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)="73790200", 0xfffffffffffffe7e) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:15:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x20000000000002, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0xfffffffffffffffd, 0x8, 0xfff) fallocate(r0, 0x0, 0x0, 0x10001) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) sendfile(r2, r2, &(0x7f0000000100), 0xa198) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) 14:15:30 executing program 2: chroot(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1000000000002900000037000000"], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0ce358c396860000000000e1ffffffff4876fe5b4d000000101007fbed275bbf8551d5bb9f2e350a06e03aa79b5f5ba2b0eb484ff3215c812f308fdc42ce1bae101747959bee2ba84b33cbd18de4298e866f15a45efe262ad7aa654d31bd27e6a37ca04a72cf9bb26b390fa0755405ba4fff"], 0xc}}], 0xb, 0x0) [ 347.589736] audit: type=1400 audit(1542118530.047:50): avc: denied { map } for pid=13025 comm="syz-executor5" path="/proc/13025/net/udp" dev="proc" ino=4026532495 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 14:15:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0xfffffffffffffffc) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) socket$packet(0x11, 0x0, 0x300) 14:15:30 executing program 3: pipe2(&(0x7f0000000440), 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/42) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:30 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:30 executing program 5: r0 = inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="6664696e666f2f3300138ee9e4b65dcb63ea88e675a2acff65b2381d162691a6a0c346382b82ef73ea22fbe7f461519916db81ef865710a5b4ffb84efce27284") ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000000c0)=""/65) preadv(r1, &(0x7f0000000480), 0x10000000000001e1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) 14:15:30 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:30 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:30 executing program 0: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0xa3, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x5, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x2b5d, 0x7, 0x6, 0x10000, 0x3}, r2, 0xc, r1, 0x9) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r3, 0xf, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[], 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x7fff, 0x4003ff) getresuid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f0000000700)) r7 = request_key(&(0x7f0000000a00)='syzkaller\x00', &(0x7f0000000a40)={'syz', 0x0}, &(0x7f0000000a80)='#systemcgroup\\%\\user\'\\nodevmd5sum\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r6, r7) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65317c99acb00d81ce9bfd3bf28864623509626b094a54908407f096a88c87375700a736114db5022bdf0ce686d1f686"], 0x3e) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x82481, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000040)}) ioctl$BLKROTATIONAL(r8, 0x127e, &(0x7f00000006c0)) write$input_event(r5, &(0x7f0000000300)={{0x77359400}, 0x15, 0x4, 0x3}, 0x18) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000740)={0x80000000, {{0x2, 0x4e22, @local}}}, 0x4ea8bbba9aa8d411) tee(r4, r4, 0x2, 0x0) 14:15:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r0, 0xff) socket$packet(0x11, 0x0, 0x300) 14:15:30 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:30 executing program 3: pipe2(&(0x7f0000000440), 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/42) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:30 executing program 5: r0 = inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="6664696e666f2f3300138ee9e4b65dcb63ea88e675a2acff65b2381d162691a6a0c346382b82ef73ea22fbe7f461519916db81ef865710a5b4ffb84efce27284") ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000000c0)=""/65) preadv(r1, &(0x7f0000000480), 0x10000000000001e1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) 14:15:30 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000240)={0x12, 0x7b, &(0x7f00000001c0)="80ac6b60fe6d0ed14f4b5d0006c6fd9f5edb0d8338431ee0afe830bc7ce8abc3743e66800dee64b3c5ac1ad45718db212f2c2c50c168d8e9e93a85ed0aee45714ade17623b6e96157144c34f89c988a97a3882f9efa2e3b44f459b2512cfa9ef66426151bc8bd13ad0d8cf4717689cb3e19e56079a7e572592f775"}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x20040, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:31 executing program 3: pipe2(&(0x7f0000000440), 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/42) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:31 executing program 5: r0 = gettid() ioprio_set$pid(0x1, r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/217, 0xd9) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000600)=@req={0x7, 0x0, 0x0, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000340)={{0x2, 0x4e23, @remote}, {0x0, @random="5d645799949e"}, 0x0, {0x2, 0x4e21, @remote}, 'lo\x00'}) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'tunl0\x00', 0x0}) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1f, r3, 0x1, 0x81}, 0x14) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000640), 0xffffff44) 14:15:31 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:31 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:31 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:31 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000007c0)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x8000009) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000940)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='trusted.overlay.nlink\x00') r4 = socket$inet6(0xa, 0x400000000001, 0x0) write$P9_RREAD(r0, &(0x7f0000000680)={0x107, 0x75, 0x2, {0xfc, "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"}}, 0x107) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x1) write$P9_RAUTH(r5, &(0x7f0000000280)={0x14, 0x67, 0x2, {0x39, 0x4, 0x2}}, 0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000600)={'ipvs\x00'}, &(0x7f0000000640)=0x1e) setxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'L+', 0x66}, 0x28, 0x1) r6 = dup(r4) mknodat(r0, &(0x7f0000000480)='./bus\x00', 0xc010, 0xa15c) fsync(r3) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000380)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setfsgid(r7) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x104) ftruncate(r2, 0x2008003) sendfile(r6, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 14:15:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/86, 0x56}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d00)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000300)=""/213, 0xd5}], 0x2, 0x0, 0x0, 0xb}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/32, 0x20}, {&(0x7f0000000700)=""/188, 0xbc}, {&(0x7f0000000480)=""/122, 0x7a}], 0x3, &(0x7f00000007c0)=""/172, 0xac, 0xb8000}, 0x7fff}, {{&(0x7f0000000640)=@hci, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/174, 0xae}, {&(0x7f0000000940)=""/190, 0xbe}, {&(0x7f0000000a00)=""/69, 0xfffffffffffffdc9}, {&(0x7f0000000a80)=""/30, 0x1e}, {&(0x7f0000000ac0)=""/183, 0xb7}], 0x5, &(0x7f0000000c00)=""/212, 0xd4, 0x7}, 0x7}], 0x3, 0x6, &(0x7f0000000100)={0x77359400}) write$binfmt_elf32(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x597) r2 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="2c000000310001030000000000000000000000001a0001001400010000000c0001006373756d0000000083730000a79ee030470c146b98312b205b4c2b4287a08a8891dc2e6064a623845c7be05eb2c99e006506f0e49ca4da8d29ade71add95eca075c5c8dbb3a6da"], 0x2c}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x140) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/ppp\x00', 0x40, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000e40)={0x53, {{0xa, 0x4e23, 0x800, @remote, 0xc9}}}, 0x88) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000500)={'veth1_to_team\x00', @ifru_ivalue=0x6}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000006c0)) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000200)=""/60) 14:15:31 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:31 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x0, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:31 executing program 0: seccomp(0x200000001, 0x2, &(0x7f0000016000)={0x1, &(0x7f00001e0fe8)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x201}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:15:31 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x0, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) [ 349.476081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor2'. [ 349.489375] audit: type=1326 audit(1542118531.957:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13126 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x7ff00000 [ 349.489677] audit: type=1326 audit(1542118531.957:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13126 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 [ 349.494178] audit: type=1326 audit(1542118531.957:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13126 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 [ 349.494198] audit: type=1326 audit(1542118531.967:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13126 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457569 code=0x7ff00000 [ 349.706598] tc_ctl_action: received NO action attribs [ 349.722448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor2'. [ 349.736750] tc_ctl_action: received NO action attribs 14:15:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="558bec133f3623b7aa0051adcd691358ec"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:32 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000100)={0x7, 0x6, 0x2}) sync() r2 = syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/uts\x00') unshare(0x10000) setns(r2, 0x8020000) 14:15:32 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:32 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x0, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:32 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x5e27) fallocate(r0, 0x3, 0x0, 0xfff9) [ 350.289372] audit: type=1326 audit(1542118532.747:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13126 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x7ff00000 14:15:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000400)={"0000000000000000000000000200", 0x20000005003}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e24, @remote}, {0x1, @dev={[], 0x1f}}, 0x0, {0x2, 0x4e22, @remote}, 'erspan0\x00'}) prctl$setendian(0x14, 0x2) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000440)=""/202) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3f, 0x80000000, 0x4, 0x6, 0x0, 0x9b31, 0x20000, 0x8, 0x5, 0x20, 0x2, 0x3f, 0xc8b, 0x1, 0x7ff, 0x5, 0xd80, 0x3, 0xb11, 0x5, 0x0, 0x3f, 0xffff, 0x29, 0xff, 0xfff, 0x1, 0xb467, 0x2, 0x7, 0x7fff, 0x2, 0x1, 0x2447b8f, 0x2, 0x4, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x36100, 0x836f, 0x2, 0x6, 0x8001, 0x2, 0x4}, 0x0, 0x10, r1, 0xa) getpeername$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f00000002c0)=0x10) 14:15:32 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0xfffffffffffffffe}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x8, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0xe}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) getsockopt(r0, 0xffffffff, 0x0, &(0x7f0000000180)=""/123, &(0x7f00000000c0)=0x7b) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000200)) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x3}, 0x8) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000000)="cc79b834560c72e98392b70f6240e8c325e340ba6abd9a175b3499d7620392e1c60fbc1e4049e7d48bc61fdae8a49538e836980e21e891019ee539968610a2c9d58c84685687") [ 350.368444] audit: type=1326 audit(1542118532.747:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13126 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 14:15:32 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xe191, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x12, &(0x7f0000000240)='/dev/input/event#\x00', 0xffffffffffffffff}, 0x30) r3 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000003940)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc, &(0x7f00000038c0)=[{&(0x7f00000002c0)={0x243c, 0x1f, 0x104, 0x70bd26, 0x25dfdbfe, "", [@nested={0x12c0, 0x7, [@generic="cb0f10f73bf5f914853192a51b88332a607016803884722c4fdc98f38becc18f8010ccae07f02408fdd1509513ed279052ae31abd52466616e708e7f8a9060939a2d844d537e632145cac234f5db9857063b4b9c60b8ce573117c8c90a509b715c7aa30dfc05c89c195949eb03e196515b2b8c56e98752276820d921b9bf516b01a579feca1117a356805a3d22b18f613a8f2d3caace5c1468b6d72f2eee2ef5a944bd573f6ed79575a82fbe0727f15698504d0f082c54", @typed={0x8, 0x54, @pid=r2}, @typed={0x48, 0x8d, @binary="ae8cb1d45d12a442914b26368a1613168b1b6c1284d467685f2df19493f63360f92d6d88b3ee617560e86653a03afd5aee8512e9f5eabd7b93b1c306d6e72807f1"}, @typed={0x8, 0x3, @fd=r1}, @generic="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", @typed={0x8, 0x76, @pid=r3}, @generic="d886689739a576f5212086d2930d41c96fa0e6fa6fc6b952d58807e2cb0bdbb9804e9349465812be71e29b6ed1efcd6458b4cf1e2a2c6633ebe17e1f6d9dd3e5ce323482d823b96d", @typed={0x14, 0x93, @ipv6=@local}, @generic="7f884e762baafeb5df3f1f230982cc634fc60bd3573b56f9c5dd5a10be6a58bb1274c36e935d2f7383596c75caef0f9935c6cd3182242921f470c94235cf565e2d088d0308dfce9b01ef619ac783ad46554e245be9cb1fd716115dda12cc9b001ab0f6aad8325147a352fc1419f6cbadab9309417cfb0471fc9f339c6966780b8c99cbe035353b596b424e9d3f65a703a6", @generic="0f7e454dbf63d30828acc909959c5db035667d46a10085995efdd31f33a6ab0bc984ca6552ba62ad85c51514ec772c78ca4b39e8b70f91518c4204105db14d3fb2c1c87e3d22a1b5978a91efd48923d1ef08573d099b08797fc726b647e6a1e84503c5c743b9c0aaa714dfc491819dbc63cac0e0955d90ddf55c3eabd330a9c8f28582b6266984d0659c8a1483aecbb600f0225dea6e5c85b49f82726193b5ce249a472c6cb83a21e77ac11e268036518fa84c8edd62de"]}, @generic="bcad58cc59ed277bf7b6b7250115733f70357c5ed7b7d7ef6df6697a17485a08a325af4fb9d28624afbb2a8af023e6694a0a67b57df2751c493d02fad41119e0f78633a61ad937779a65988901d29f8aa96586c910", @nested={0x1114, 0x8b, [@generic="0ec2aa5005bea59f8ff61709ca5d1c44dcaf528dc35a7ce0af0461f08af6f8b58fae17d2af07f4f9b177d0de7e33bebe2402d8eca230232b2c34d0add5e176e47e08f9c9480fe03651391a", @generic="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", @generic="3272fe201ae54f1d762edd6ad8d4d9af03e4ab12b69614fd7d07e8b812ba45510f0fe7b37bea8d5ca9cdd2de8f70e756181328ccf06597c38316577d40040ecbfed8f34ba810acf708083556ac8fa02a3b11f408582330c152a2154d83afd15ce6c9589f15ede0400e3d81b374024597effe7cce68c5294cdf907fbce55989d52b800abcb68221a288495add255a00f6afedf0a328ddd11b12af0a13d804cadeb6b21c83590372d904bc61a2ef9b6fd3e670435d1e3bc2fc78", @typed={0xc, 0x400, @u64=0x9}]}]}, 0x243c}, {&(0x7f0000002700)={0x11a8, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, "", [@generic="173f76dceb33864713fc62fb674d07caa9882f54bfecd1932a00db9272a2e2d14e0c429d552c6b1ebe30cbbf6f73dd059fac709725c8411eae33759bb6e62467d6d816cdb5438e14218d40e7851ad4bda48b7fbda995d664cceb2eb325bfd7d78372f59386f5d19eee15e0e95179a80490ad5aa866f4ed05bac0cd5f206226bf5587bfad064c91cd1c7c53b8b2054f138fc19b9bfc72e6149271258a80e50759f95167", @typed={0x1004, 0x40, @binary="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"}, @generic="98118d453c8acb8b38eb0ce86bd1290bd33f7ff2005d66006536d24f07ccac8dc12fbaee8c094bdb4e03fa731aa33df57c9b887550f3c2079a900cf4e32970909c3efdbf0baecff6f5093637091d7a965d2a1eececcd9418c622e5a5259db3b413cd22dafe969315c8bbfb410e2251eb57e4acc5277d76d0ff946fca4791712bcb21b4be9b469399492087b8ca02ae788186ceaab6e2c732d06aeec8f82c7848f2ad3e2c3efeba5daf5565332cfcaefd3c1952e2eadba5d0da1e5398e25e073f4b4b2a8b6b4205506d7c7f0413d4e2f98cf89525e2f06744ccf9c3410fe4aa4c1ad046bf1e5b69e248b9fc3e19e3660f69"]}, 0x11a8}], 0x2, &(0x7f0000003900)=[@rights={0x20, 0x1, 0x1, [r1, r0, r1, r1]}], 0x20}, 0x40000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000040)) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000100)=""/226) 14:15:32 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:32 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sched_setaffinity(0x0, 0x7, &(0x7f0000000240)=0x8000009) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x3eb) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x5}, 0x4) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 14:15:33 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) [ 350.516717] audit: type=1326 audit(1542118532.747:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13126 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 [ 350.649177] audit: type=1326 audit(1542118532.747:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13126 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457569 code=0x7ff00000 14:15:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) setsockopt$inet_tcp_buf(r0, 0x6, 0xf, &(0x7f0000000200)="30ec018a0067274a2de2a78424ef1c39499b72455c3844cc48bc7fc68e5b8825af8718723251f105bf57df271f1cd23615405179f417eea5f739", 0x3a) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3fff) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x1000, 0x6, 0x5a, 0x37e31a3f, 0x214800000000000}) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:33 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000001}}) ioctl$void(r0, 0x5451) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x200000080, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) fcntl$addseals(r0, 0x409, 0x6) 14:15:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="5989f74f4949a4b522ffe6b56f08a0240e6b4e99689f70c3c162c6ecb9d6235fbcd38a3cef6b5a74450000000000000000000000000000901ec509aaea71f611e7c93f5b0a5b74b88f30e1293725454bd970e7f29c634052b533f40790c83347f44e73509b7f8083eeb219b8c77e707a9f3b4b2d5c251f678a1097ab75b99d10a8c164e7f51bddf7ff9ad07034d2036bd3"]) 14:15:33 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:33 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4800, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x3, 0x6, @local}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x2, 0x1, 0x8}, 0x52d48818}}, 0x18) 14:15:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)=0x0) ptrace$pokeuser(0x6, r1, 0x5, 0x9) r2 = getpid() r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) prctl$setptracer(0x59616d61, r5) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000300)=0x44) getsockopt$inet_tcp_int(r3, 0x6, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) fchownat(r3, &(0x7f0000000080)='./file0\x00', r4, r6, 0x1800) sched_setscheduler(r2, 0x5, &(0x7f0000000340)) setsockopt$sock_void(r0, 0x29, 0x1b, 0x0, 0x300) [ 351.478196] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 351.505227] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 14:15:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x40003fffdfffffd, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x5) connect(r1, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f0000000000)=@un=@abs={0x1}, 0x80) 14:15:34 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x0, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:34 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) [ 351.538833] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 351.575119] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 14:15:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x8000) r1 = epoll_create1(0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)="063affc9908d1ea48774408f9072db8c73a4fb2221365a5911a63a2e59240b6515b9557c874c16b7ff7a6038f9057a7e684bd560f472ccf42670a2a5fd41212ca12e9dfd8e4a77f6a34eb0389092b815cc54ff42244ae2dbb9371187c751558ba08cb228f9e4c08ca0055395fbfc9059de08b3a634cbc62d1886df294f021b01952829b8d0d94390de1cda56a7300c684f9592a7cb9d55cb23c679fcdc4518ffb467b161f8e2c865535ccba8fe2a42526cd75696b7afdf3ef7cf337775ae91ca54704a3d42511b4a1d3bbc57f1a8dce0d73a3dacf0c5189db101", 0xda}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x0, 0x2, 0x5}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) ppoll(&(0x7f00000000c0)=[{r0, 0x3710f5da26df79ec}, {r1}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180), 0x8) [ 351.608343] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 351.647401] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 14:15:34 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x0, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) [ 351.665945] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 351.691543] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 351.757477] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 351.784703] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 351.806023] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 351.813112] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 351.826105] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 351.834013] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 351.841733] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 351.852416] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 14:15:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x40000) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:35 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x10000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB="020200091000000000000000000000000200130002000000000000000080000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a000000000000001e17000000000000000004000000001700000000000000008e4f1474c9261684be51e0e20d394a9db4b1af026098520f6a2f5b36a1a70537556a8af020675d57c3e551b64b4f1e03df75e8596e19aff0b473026a4029a9a8685c987586aaff00d677d81c4f"], 0xcd}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') splice(r2, &(0x7f0000000100), r3, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000280)=""/80) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f00000000c0)) flistxattr(r1, &(0x7f00000001c0)=""/164, 0xa4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001800)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000e00000000000000fe8000000000000000000000000000bb00000000000000000000000000000001ffffffff00000000ffffffff000000000000000000000000000000ff000000006772653000000000000000000000000064756d6d793000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000de9c000554000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'ip_vti0\x00', {0x2, 0x4e24, @rand_addr=0x7}}) 14:15:35 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)={0xf, 0x8, 0xb58a}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000440)={0x1, 0x0, 0x280, 0x2}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000400)={0x1, 0x1, 0x8, 0x200, 0x8001, 0x1, 0x4b, 0x4, 0x6, 0x9, 0x1, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000002c0)={@empty, @dev, 0x0}, &(0x7f0000000300)=0xc) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) quotactl(0x3, &(0x7f0000000500)='./file0\x00', r3, &(0x7f0000000600)="a5740726b1d8383534b6c2a26958dfcadb620c69c36db2912cfbad78bd6b6e8162d3d3c2f0f66e8bb01d9dfebff2934457bc8e5064baff3f9876833e0fac0d6aecc77393aaa5aca12378fe9d8b44ba96526f0a34336bf30bc01c066a187c3633fe2a67226abd1269db13b9a25fa7cbeb1f54a13c4827237eaa4dd211aa944bd57966bbaa4fce4b42b09985e735a545a95d76a5b829b019fcbd5a3638fcda4bc8f2fade573eb68a7129d493fb98d0f08490c6a7d10229ee430324388db3036dcdcfa43db6ad2ac7e61039ff61c53b982eeb") ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000480)={{0x3, 0x0, 0x3, 0x3, 0xd9}, 0x2, 0x20, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x2, 0xf, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x8001}, [@map={0x18, 0xf, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x9}, @exit, @alu={0x7, 0x1, 0x7, 0x0, 0x3, 0x30, 0xffffffffffffffff}, @ldst={0x3, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffe0}, @alu={0x7, 0x4, 0x6, 0x7, 0x9eac5e3aa6f20731, 0x88}]}, &(0x7f0000000140)='syzkaller\x00', 0xfffffffffffffffb, 0x38, &(0x7f0000000280)=""/56, 0x0, 0x1, [], r2, 0xe}, 0x48) io_setup(0x0, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000000)=0x1, 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) 14:15:35 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x0, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:35 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x7fff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000200)=""/147) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$TIOCNXCL(r3, 0x540d) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000003c0)={0x20, 0x4, 0x6}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:35 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:35 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x0, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) setsockopt$inet_tcp_buf(r0, 0x6, 0xf, &(0x7f0000000200)="30ec018a0067274a2de2a78424ef1c39499b72455c3844cc48bc7fc68e5b8825af8718723251f105bf57df271f1cd23615405179f417eea5f739", 0x3a) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3fff) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x1000, 0x6, 0x5a, 0x37e31a3f, 0x214800000000000}) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='autogroup\x00') recvfrom(r0, &(0x7f0000000280)=""/184, 0xb8, 0x10000, 0x0, 0x0) unshare(0x40600) mkdir(&(0x7f0000000440)='./file0\x00', 0x100) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x7, 0x4) epoll_wait(r0, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0xb9) r1 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) r3 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={r1, r2, r3}, 0xc) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/60, 0x3c) 14:15:35 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x16) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f", 0xfd8e}], 0x1) r1 = dup2(0xffffffffffffffff, r0) write$selinux_load(r1, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "4173bf"}, 0x13) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x2) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) 14:15:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x200, 0x4) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x1000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000340)={0x2, 0x70, 0x8001, 0x3, 0x4, 0x1f, 0x0, 0x0, 0x8, 0x4, 0x80, 0x7, 0x4, 0x4, 0x89, 0x3, 0xffffffff, 0xed, 0x0, 0x7f, 0x4, 0x8000, 0xfffffffffffffff7, 0x3, 0x1ff, 0x9, 0x8000, 0x400, 0x0, 0x7fff, 0x400, 0x9, 0x0, 0xfffffffffffffe00, 0x6, 0xff, 0x7, 0x6, 0x0, 0x8, 0x1, @perf_config_ext={0x1, 0xc3}, 0x484, 0x1, 0x80e, 0x0, 0x5, 0x7, 0x7}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast2, @loopback}, &(0x7f0000000280)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x2020040c2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000500)=@req3={0x9, 0x0, 0x0, 0x7fffffff, 0x101, 0xb3d, 0xfffffffffffffffd}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) r3 = inotify_add_watch(r2, &(0x7f0000000600)='./file0\x00', 0x1) inotify_rm_watch(r0, r3) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@sco, &(0x7f0000000200)=0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000300)) recvfrom(r2, &(0x7f0000000140)=""/151, 0x97, 0x0, &(0x7f00000006c0)=@rc={0x1f, {0x0, 0x3, 0x0, 0x578, 0x7, 0x6}, 0xc19}, 0x80) inotify_rm_watch(r2, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000840)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000048c0)) 14:15:35 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x0, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:35 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:35 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x2) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r3, 0x0, 0x13, &(0x7f00000000c0)='-]:md5sum*keyring%\x00'}, 0x30) ptrace$getregs(0xe, r4, 0x1, &(0x7f00000007c0)=""/4096) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:15:36 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', &(0x7f0000000540), &(0x7f0000000240), 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x0, "e91f7189591e9233614b00"}, 0xa60bd3e7b33410eb) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x5) 14:15:36 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x0, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:36 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:36 executing program 0: capset(&(0x7f0000000080), &(0x7f00000000c0)={0x6}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000200)=""/165) sched_getattr(0x0, &(0x7f0000000180), 0x30, 0x0) mlockall(0x3) ioctl$void(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 14:15:36 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:36 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:37 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:37 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:37 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:37 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x290041, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0xffffffffffffffff) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:15:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x60fe) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) socket$inet6(0xa, 0x803, 0x6) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0)="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", 0x2a8, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000000)=0x9, 0x4) r2 = accept(r0, &(0x7f0000000180)=@l2, &(0x7f0000000200)=0x80) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000240)=0x7717869f0780e791, 0x4) fcntl$setpipe(r0, 0x407, 0x3ff) times(&(0x7f0000000140)) dup2(r0, r0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 14:15:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x200, 0x4) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:37 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(0xffffffffffffffff, &(0x7f00000008c0)=""/249, 0xf9) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="430200000000000008000a000602000018004e00f8ff0000767469000c00020008000400e0000002"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ftruncate(r3, 0x4) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getpriority(0x0, r1) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) select(0x40, &(0x7f00000000c0)={0x200, 0xfc7, 0x40, 0x1, 0x9f37, 0x4, 0x10001, 0x7f}, &(0x7f0000000240)={0xb8, 0x8000, 0x9, 0x6, 0x0, 0x100000001, 0x8, 0x5}, &(0x7f0000000280)={0xffffffffffffff9e, 0x0, 0x4, 0xeb85, 0x6, 0x9, 0x2, 0x5}, &(0x7f0000000300)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 14:15:37 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:37 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:37 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:37 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) 14:15:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000063fc98c01200004000000000060350ef0a37ada97825e45a90f3d09876e700cd4e191a1f98937702d8f9523b12ed90920477333bb937deefa86a91c8275dd4b26916a1dc38b518c7df02d3aed24a7c27189c3003b2cbdae69c72000000000000000710e13"], 0x67) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) socket$unix(0x1, 0x1000005, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') memfd_create(&(0x7f0000000e40)="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", 0x0) 14:15:37 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:37 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) 14:15:38 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="753b54e99db5886c5bd691d9f16c88201293298c26493a6bcd22938cf21a16f4e8213ebf587de3909dddf87609a5dbe728c56093fc0d174966eaaeb4612ac716b8cb88311a8424b0b99ca943a7b15182bad9b233935b825ec4b988d334ed29924b015bc80ca88161c7fa266b541df7fe01357cd444f8d42c81a652681221e4817595ab4f2674f592f58e4b262cd94db3e08031b5fc0bdfa85894599d44b2c9c99483df00a1ebf63fe4ddb52f15abedeaafaf54a2"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141046, 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) ioctl$RTC_PIE_OFF(r1, 0x7006) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) getsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f00000000c0)=""/121, &(0x7f00000002c0)=0x79) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x80b, 0x5) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000200)=0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x81, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x8080, 0x0) write$P9_RSTAT(r2, &(0x7f0000002740)={0xc6, 0x7d, 0x1, {0x0, 0xbf, 0xffffffffffffff80, 0x3, {0x2c, 0x4, 0x1}, 0x2100000, 0x5, 0xffffffffffffffff, 0x9, 0x3, '%@ ', 0x1e, '/selinux/commit_pending_bools\x00', 0x53, 'trustedtrusted,procppp1&/#*ppp0user\\ppp1!wlan0vboxnet0vmnet1systemcpusetnodevnodev\\', 0x18, '/selinux/avc/hash_stats\x00'}}, 0xc6) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000014c0)=""/224) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000440)) getsockopt(r3, 0x0, 0x0, &(0x7f00000004c0)=""/4096, &(0x7f00000000c0)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000002980)) shutdown(r1, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002840)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000002940)=0xe8) readv(r1, &(0x7f0000000140)=[{&(0x7f0000001640)=""/232, 0xe8}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000340)=""/174, 0xae}], 0x3) epoll_pwait(0xffffffffffffffff, &(0x7f00000015c0)=[{}, {}], 0x2, 0x7f, &(0x7f0000001600)={0x2}, 0x8) 14:15:38 executing program 0: r0 = socket(0x10, 0x802, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000140)) prctl$getreaper(0x28, &(0x7f0000000000)) write(r0, &(0x7f0000000040)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0x24) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000000c0)) 14:15:38 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:38 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:38 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @dev}, &(0x7f0000000280)=0xc) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x200, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x1000, 0x800}, [@IFLA_LINK={0x8, 0x5, 0x2}, @IFLA_IF_NETNSID={0x8, 0x2e, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x4, 0x2, 0x1, 0x2, 0x10001, 0x7ff, 0x1}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) pipe2(&(0x7f0000000600), 0x84000) fcntl$getown(0xffffffffffffffff, 0x9) accept4(r5, 0x0, &(0x7f0000000100), 0x80000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0xac5, 0x200, 0x2, 0x0, 0x0, [{r3}, {r3, 0x0, 0x4}]}) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x4, 0x2}) 14:15:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8918}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r2, 0x1) recvmmsg(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000040)=""/233, 0xe9}, {&(0x7f00000001c0)=""/201, 0xc9}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/75, 0x4b}, {&(0x7f0000001440)=""/3, 0x3}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x7, 0x0, 0x0, 0x954a}, 0x1f}, {{&(0x7f0000002500)=@ax25, 0x80, &(0x7f0000003580)=[{&(0x7f0000002580)=""/4096, 0x1000}], 0x1, &(0x7f00000035c0)=""/207, 0xcf, 0x81}}], 0x2, 0x2000, &(0x7f0000003740)={0x0, 0x989680}) 14:15:38 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="301cccf1a2bc72eaa44cab4da9", 0xd, 0xd0, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @mcast1, 0x1}, 0x1c) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0x200800) io_setup(0x16, &(0x7f0000000000)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0xffffffe4, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 14:15:38 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:38 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x4a0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x408, 0x408, 0x408, 0x408, 0x408, 0x4, &(0x7f00000002c0), {[{{@ip={@multicast1, @broadcast, 0x0, 0xffffffff, 'veth0_to_bond\x00', 'veth0_to_team\x00', {0xff}, {}, 0x84, 0x1}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x10, 0x3ff, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x5, 0x0, [0xe, 0x29, 0x34, 0x25, 0x3c, 0x35, 0x3e, 0x3d, 0xc, 0x31, 0x1c, 0x3d, 0xa, 0x2d, 0x9, 0x10], 0x0, 0x81, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x40, 0x26, 0x0, 0x1}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4, 0x80000000, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x4, 0xd99b, 0x0, 0xffff, 0x2ebf, 0x1], 0x4, 0x2, 0x100000000}, {0x9, [0x9, 0xec00000000000000, 0x6, 0x4, 0xffffffffffffffa4, 0x9], 0x2, 0x80, 0x100000001}}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x7, 0x9, 0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x6, 0x8, 0x1, 0x1}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) r3 = getgid() r4 = getegid() stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, r4, r5) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r1, 0x0, 0x4, 0x8001, 0x6}) r7 = dup2(r6, r6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x5, 0x1, 0x40, 0x2, "3ce4d9fe1ed9ee6d3d020344edf9f2f65a1b8ce02edd65a4a02fcc4c2ceeb026"}) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @empty, 0x6}, {0xa, 0x4e24, 0x3, @remote, 0xff}, 0x8, [0x3, 0xc5, 0x10000, 0x5, 0x800, 0x7, 0x4, 0xff]}, 0x5c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r8, 0xc0c0583b, &(0x7f0000000040)) 14:15:39 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:39 executing program 4: close(0xffffffffffffffff) sendto(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000548000), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='status\x00', 0x4) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8) inotify_rm_watch(r1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000014c0)=""/148, 0x13d}], 0xffffffffffffeee, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{}, {}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000268, 0x0) 14:15:39 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYPTR, @ANYRESHEX=r1, @ANYRES64=r0, @ANYRES64=r1, @ANYRES16=r0], 0xffffffffffffff3b) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) ftruncate(r2, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:39 executing program 5: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x401) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000380)) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) 14:15:39 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000280)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) io_setup(0x1ff, &(0x7f0000000000)=0x0) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfff, r0, &(0x7f0000000100), 0x0, 0x7ff, 0x0, 0x0, r1}, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000600)={0x9, {{0x2, 0x4e20}}, 0x0, 0x4, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e23}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e23, @loopback}}]}, 0x290) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000100)=0x0) sched_setparam(r6, &(0x7f0000000240)=0x2) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x9) 14:15:39 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x33, &(0x7f0000000000), 0x4) 14:15:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000000)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) setreuid(r3, r3) fadvise64(r2, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, &(0x7f0000000340)=0x200, 0x4) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000580)={0x801a, 0x4, 0x256b, 0x48b8, 0x10000, 0x800}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000000)={0x3b4, 0x3, 0x0, 0x9, 0x20000000, 0x5}) setreuid(0x0, r4) lsetxattr$security_smack_transmute(&(0x7f0000000880)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000940)='TRUE', 0x0, 0x3) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000001c0)={@mcast1, 0x0}, &(0x7f00000005c0)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000004c0)=r5) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00']) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') 14:15:40 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_UIE_ON(r0, 0x7003) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) 14:15:40 executing program 4: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/context\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r1, &(0x7f0000000680)={0x7}, 0xffffff50) execveat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000980)=""/229) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 14:15:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 14:15:40 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000100)={'bridge_slave_1\x00', 0x7fffffff}) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x2f, 0x22, 0x6, 0x1e, 0x3, 0x0, 0x3, 0x7, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:40 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x0, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5d3454d1629c0af4f70500000042999e5bf4e33fa4fddb9197cca81341e50f020000009c4d532b723e923758f8bcfed8f0afbc2f849a7153cb"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:40 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800000bf) 14:15:40 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x0, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:40 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000200)=""/136) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:15:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:41 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x0, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'dummy0\x00'}, 0x18) 14:15:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x101000, 0x0) r1 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d00000040000000000000000000000000000000000000000000380003000000"], 0x3c) sendfile(r1, r1, &(0x7f0000000080), 0xfba) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="31000000100000000100000000000000000000000000000000000000000000000000000100000000000000000000003f0000000000000000000000000000009aba00000000000005ca000000008000ffffffe1ac1414bbac14141c000009bb04010100000000000000000000000000000000000000000000000000000000000000000000000000da75aaaaaaaaaa0f800068ca0000010100000fff0000000004000000000000000100000000000000030000005a30b93200feffff0400000060df3e349f4ca6f8e24de1a41236bad40aa31b3fd42b6070d3988f27f12cb7e1dac536248cade745be43decf213455b9fa7600ad"]}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000300)='gretap0\x00') setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) getsockopt$inet6_tcp_buf(r4, 0x6, 0x2b, &(0x7f0000000200)=""/69, &(0x7f00000002c0)=0x45) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000000), 0x4) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x0, 0xffff, 0x0, 0x0, 0x8001}) 14:15:41 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) sendfile(r1, r0, &(0x7f0000000000), 0x8001) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000004, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:41 executing program 4: socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffffffe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 14:15:42 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000380)={{0x0, 0x2}}) close(r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './bus', [{0x20, 'ppp1'}, {0x20, '\\%&-['}]}, 0x14) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 14:15:42 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) socket(0x9, 0xf, 0x80000000) 14:15:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000042c, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 14:15:42 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:42 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:42 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000200)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000002c0)=""/147) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$setpipe(r2, 0x407, 0xffffffffffff7521) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000100)={{0x80000001, 0x7, 0x9, 0x27d7}, 'syz0\x00', 0x49}) 14:15:42 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80}}], 0x40000000000037c, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 14:15:42 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000061c0)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000012c0)={'bridge_slave_0\x00l', 0x2000000c0ffffff}) 14:15:42 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:42 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000000)={0x4, 0x1, 0xfff}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:42 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:42 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x0, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) fadvise64(r1, 0x0, 0x101, 0x2) socket$packet(0x11, 0x0, 0x300) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x2) 14:15:43 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:43 executing program 4: 14:15:43 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x0, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:43 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) io_setup(0xa2, &(0x7f0000000300)=0x0) io_getevents(r2, 0xc4, 0x3, &(0x7f00000003c0)=[{}, {}, {}], &(0x7f0000000340)={0x0, 0x1c9c380}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in6=@dev={0xfe, 0x80, [], 0x1d}, 0x4e24, 0x7, 0x4e23, 0x9, 0xa, 0x20, 0x20, 0x3b, 0x0, r4}, {0x6, 0x5, 0x2, 0xfc, 0x4, 0x1ff, 0x2, 0x2}, {0x6, 0x21, 0x80000000}, 0x1, 0x2, 0x1, 0x1, 0x3, 0x3}, {{@in, 0x4d4, 0x3c}, 0x2, @in6=@mcast1, 0x3507, 0x3, 0x1, 0x0, 0x1ff, 0x4, 0x7}}, 0xe8) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000140)=0x7) dup2(r5, r5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)) 14:15:43 executing program 5: 14:15:43 executing program 5: 14:15:43 executing program 4: 14:15:43 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:43 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x0, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:43 executing program 4: 14:15:43 executing program 5: 14:15:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0xffffffae) fcntl$setstatus(r1, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000002780), 0x800100000001) ftruncate(r2, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:44 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) pipe2(&(0x7f0000000000), 0x4000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fgetxattr(r2, &(0x7f0000000100)=@random={'security.', "2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a00"}, &(0x7f0000000200)=""/144, 0x90) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:44 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x0, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:44 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) exit(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0x0) 14:15:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080)={0x10, 0xf}, 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060501ff0080fffdffff2e0a0000000c000100060000007d6300010c000200000022ff02f10000"], 0x2c}}, 0x0) 14:15:44 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:44 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x0, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:44 executing program 5: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1}, 0x14) 14:15:44 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000000c0)) 14:15:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) 14:15:44 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:45 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x1, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x0) 14:15:45 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r4) r5 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@multicast1, @multicast1, @rand_addr}, &(0x7f0000000100)=0xc) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)) 14:15:45 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x0, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r0, 0x0, 0x2) mkdir(&(0x7f00000001c0)='./bus\x00', 0xd3) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01b10b0e0116119ea1a9a02bf8185dc493b8d7916e9863ffb4c74f289af1f9bb267c9675feb0695dad55da142a32ccbd52f7d52286faffd397a080bbc8eba3556ced998e34ced2f8a19877fbf47755012d005784999c62d13e110d8d26419a96e8ac5604f7eed5f260bee8263a36a3f36ffe7d3f38821957e157751a055906975637ffadd299e5f3fe949290dbab82366ae89f7bcc931daf36c2f11341b12db00011e430c0faf5e508747797aa8cfddb8223da3196c1d1432a40594d0ffe"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x0) sync_file_range(r1, 0x0, 0x3f, 0x6) mlockall(0x2) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:45 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x0, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="75611c11e48b6abffca3dc3984e122748ed2e3caad7ff107f7b2c24fc751eb8016519cb37088d92b39ddeba265f887fdb5b904a8f8cb59b940cff04178b725c14288bf30bb4ee3e59fc4c4ddf30100c8ef55304b8cdd80f541f6d0ac606e4ce6cb979b27c9f6bd2ed6e9e306e5da67d5a2e9b02715065b0669f30cf4f54a05000000000000003240e7da6bbabdf0b44c16bb3fa4d59e10346d08b79baf0e8904447cfa12e911485338affd8e4c46659d3fcc7bc9bd18e1a2d0b07b3be8d82a21640cba49dae7df7b58e5caa8e036ea838d484449528d2ee726b226b2c1b0cd7e2e267c0cc95ab08c2c4a694b6fa24849a0bf06ef09fabe2f0269"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0xffffffae) fcntl$setstatus(r1, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000002780), 0x800100000001) ftruncate(r2, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:45 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000000)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) setreuid(r3, r3) fadvise64(r2, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, &(0x7f0000000340)=0x200, 0x4) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000580)={0x801a, 0x4, 0x256b, 0x48b8, 0x10000, 0x800}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000000)={0x3b4, 0x3, 0x0, 0x9, 0x20000000, 0x5}) setreuid(0x0, r4) lsetxattr$security_smack_transmute(&(0x7f0000000880)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000940)='TRUE', 0x0, 0x3) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000001c0)={@mcast1, 0x0}, &(0x7f00000005c0)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000004c0)=r5) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00']) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') 14:15:46 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) socketpair(0xa, 0x807, 0x2, &(0x7f0000000100)) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000240)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:46 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000100), 0x20) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) getdents64(r4, &(0x7f00000001c0)=""/239, 0xef) 14:15:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:46 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:46 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000002c0)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:47 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) 14:15:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:47 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:47 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000200)=[{0x0, 0xeb6}], 0x1eb) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(r0, 0x9) fcntl$setlease(r3, 0x400, 0x1) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) write$uinput_user_dev(r3, &(0x7f0000000600)={'syz0\x00', {0x80000000, 0x863, 0x6, 0x5}, 0x3e, [0x0, 0x8, 0x100000001, 0x3, 0x3f, 0x1ff, 0x81, 0x200, 0x1ff, 0xd4, 0x5, 0x3f, 0x6, 0x7, 0x4, 0x1ff, 0x5, 0x1, 0x9, 0x9, 0x3, 0xbb73, 0x6, 0x0, 0x81, 0x80000001, 0x400, 0x80, 0x8, 0x6, 0x3, 0x6, 0xfffffffffffffffe, 0x4, 0x800, 0x8f, 0x5, 0xb9, 0x401, 0x287e49f6, 0x5, 0x7f, 0x7, 0x6, 0xa82c, 0x2, 0x1, 0x3f, 0x20000000000000, 0x0, 0xffffffff, 0x8, 0xa9, 0xe855, 0x0, 0x8, 0x8, 0x4, 0x4, 0x7fffffff, 0xc15e, 0x5, 0xc000000], [0xfff, 0x8a12, 0x1f, 0x3b5a, 0x7f4a, 0x8001, 0x1, 0x8a96, 0x100000000, 0x800, 0x1, 0x5, 0x0, 0xfffffffffffffffe, 0x1, 0x6872, 0xfb3e, 0xcaa, 0x0, 0x80000001, 0x3f, 0x1, 0x80000001, 0x7, 0xfffffffffffffff7, 0x1, 0x8, 0x5, 0xffffffffffffffc0, 0x1, 0x0, 0x3, 0xfffffffffffffffd, 0x8, 0x2, 0x8, 0x1, 0x8c29, 0x4, 0x4, 0x1, 0x8001, 0x4, 0x8d, 0x5303, 0x7, 0x80000001, 0x4, 0xf92, 0xfffffffffffffff8, 0x6, 0x3ff, 0x2, 0x800, 0x9, 0x100000001, 0x8, 0x33, 0x1, 0x100000001, 0x7fff, 0x4, 0x6, 0x1], [0x3, 0xff, 0x640, 0x386d, 0xffff, 0x7ff, 0x101, 0x100, 0x6, 0x9, 0x2, 0x7f, 0x122, 0x5, 0x100000001, 0x9, 0x0, 0xffffffff, 0x41ccb432, 0x72bd, 0x20, 0x25910f94, 0x8, 0x8000, 0x3, 0x6, 0x2, 0x20, 0x6, 0x0, 0x9, 0xffffffff, 0xffffffffffff75ba, 0xd5, 0x6, 0x7ff, 0x4, 0x3ff, 0x0, 0xcb, 0x3f3d, 0x3, 0xff, 0x5, 0x6, 0x2dca74c5, 0x8000, 0x1, 0x4000000, 0x9, 0x100000000, 0x353d, 0x9, 0xc, 0x18fa, 0x4, 0x80000000, 0x3, 0x4, 0x0, 0x8, 0x800, 0x4, 0x5], [0x3, 0x72, 0x80000000, 0x10000, 0x8d53, 0x6, 0x5, 0x40000000000, 0x384, 0x10001, 0x2, 0x1f, 0x93b, 0x3, 0x2, 0x4, 0xfffffffffffffc00, 0x9, 0x48, 0x800, 0x3f, 0x7, 0x8, 0x6, 0xc22, 0x49, 0x200, 0x1, 0x6, 0x574, 0x3, 0x3c11, 0x7fffffff, 0x1, 0x0, 0x8f, 0xfffffffffffffff7, 0xb114, 0x1, 0x7, 0xeea, 0x7, 0x5, 0x400, 0x7, 0x1000, 0x0, 0xff, 0x9, 0x0, 0x81, 0x0, 0x102000, 0x20, 0x7, 0x6, 0x3, 0x7, 0xffffffffffffffff, 0x1, 0xaca06ed, 0x100000000, 0x5, 0x9]}, 0x45c) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x3) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000200), 0x4) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x0, 0x3}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) fcntl$setstatus(r1, 0x4, 0x1000) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f0000000100)=0x54) socket$packet(0x11, 0x0, 0x300) 14:15:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000000)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) setreuid(r3, r3) fadvise64(r2, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, &(0x7f0000000340)=0x200, 0x4) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000580)={0x801a, 0x4, 0x256b, 0x48b8, 0x10000, 0x800}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000000)={0x3b4, 0x3, 0x0, 0x9, 0x20000000, 0x5}) setreuid(0x0, r4) lsetxattr$security_smack_transmute(&(0x7f0000000880)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000940)='TRUE', 0x0, 0x3) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000001c0)={@mcast1, 0x0}, &(0x7f00000005c0)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000004c0)=r5) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00']) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') 14:15:47 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) 14:15:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:47 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:47 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@local, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f0000000600)) getresuid(&(0x7f0000000640), &(0x7f0000000900), &(0x7f0000000940)=0x0) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() r6 = getegid() fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000b80)={{}, {0x1, 0x4}, [{0x2, 0x5, r1}, {0x2, 0x4, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r4}, {0x2, 0x0, r5}], {0x4, 0x7}, [{0x8, 0x0, r6}, {0x8, 0x4, r7}, {0x8, 0x3, r8}], {0x10, 0x1}, {0x20, 0x1}}, 0x64, 0x1) preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/141, 0x8d}, {&(0x7f0000000140)=""/90, 0x5a}, {&(0x7f0000000000)=""/20, 0xfffffffffffffccf}, {&(0x7f0000000800)=""/255, 0xff}, {&(0x7f00000002c0)=""/194, 0xc2}, {&(0x7f00000003c0)=""/153, 0x99}, {&(0x7f0000000680)=""/239, 0xef}, {&(0x7f0000000580)=""/110, 0x6e}], 0x5, 0x3) 14:15:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:47 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000340)={0x2b, @local, 0x4e24, 0x4, 'lc\x00', 0x0, 0x1, 0x18}, 0x2c) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000400)=0x10) fcntl$getown(r1, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48080201}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x4008804}, 0x4000000) 14:15:47 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) 14:15:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x6}, 0x28, 0x3) pwrite64(r2, &(0x7f0000000580)="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", 0x200, 0x0) fcntl$setstatus(r2, 0x4, 0x4401) io_setup(0x9, &(0x7f0000000040)=0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000240)) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000140)=""/81) mlockall(0x1) io_submit(r3, 0x33, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:15:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:47 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', '.\x00'}, &(0x7f0000000140)='posix_acl_access/*\x00', 0x13, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000400)={0x0, @speck128}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000340)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x1, 0x0, 0x8, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) accept$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000540)=""/16) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x30, 0x26, 0x0, 0x70bd29, 0x25dfdbff, {0x0, r5, {0xb, 0xfff3}, {0xb, 0xffff}, {0x5, 0x7}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x4000) 14:15:48 executing program 4: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/member\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x0, 0x9698, 0x9, 0x0, 0x80000001}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000cc0)="21a6638282eec70ce5166d72759672a0757b1621a8944ce13582d30e1d055607ee478707d3b06aa9d9f923f9d7859d06e592c3c59b60813afcb1e5", 0x3b}], 0x1, &(0x7f0000003900)}}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000180)={0x8}, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/member\x00', 0x2, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030322c6d6f6465f830313737373737373737373737373737373737373630302c6d6f64653d303137373737373737373737373737373733373030303030303030303030303030303030303030303030352c00"]) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000540)=0xffffffff) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) lremovexattr(&(0x7f0000001340)='./file0/file0\x00', &(0x7f0000001280)=ANY=[@ANYBLOB="747e341723534892a7"]) set_tid_address(&(0x7f0000000640)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000000000000000000000000a004e20feffffffff020000000000000000000000000001ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x3, "ed02c2"}, &(0x7f0000000840)=0x27) creat(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffffa) 14:15:48 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() setresgid(r3, r4, r5) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:48 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = getpid() sched_getattr(r3, &(0x7f0000000080), 0x30, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000000)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) setreuid(r3, r3) fadvise64(r2, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, &(0x7f0000000340)=0x200, 0x4) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000580)={0x801a, 0x4, 0x256b, 0x48b8, 0x10000, 0x800}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000000)={0x3b4, 0x3, 0x0, 0x9, 0x20000000, 0x5}) setreuid(0x0, r4) lsetxattr$security_smack_transmute(&(0x7f0000000880)='./file0/file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000940)='TRUE', 0x0, 0x3) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000001c0)={@mcast1, 0x0}, &(0x7f00000005c0)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000004c0)=r5) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00']) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') 14:15:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4103) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x800) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x3) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000200), 0x4) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x0, 0x3}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) fcntl$setstatus(r1, 0x4, 0x1000) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f0000000100)=0x54) socket$packet(0x11, 0x0, 0x300) 14:15:48 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000080)) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) 14:15:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000240)) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x3ffffd, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000640)={0x8, 0x1, 0x0, 0x6b08, 0xeb, 0xffffffff981c8d41}) sched_yield() ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000600)) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000140)=0x7, 0x4) r5 = request_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a00", 0xfffffffffffffffb) keyctl$describe(0x6, r5, &(0x7f00000003c0)=""/102, 0x66) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigprocmask(0x1, &(0x7f0000000280)={0x4}, 0x0, 0x8) truncate(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000000)={0x0, 0x101, 0x5, 0x2, 0x1, 0x8}) 14:15:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:48 executing program 4: r0 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r1, 0x107, 0x1, &(0x7f0000000000)="010000000000060000071a80000001cc", 0xf) close(r0) 14:15:48 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x3, 0x80a916c, 0xea, 0xffffffff, 0x2, 0x10001, 0x907, 0x3, 0x101}}, 0x43) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000040)=""/42) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) mknodat(r5, &(0x7f0000000280)='./file0\x00', 0x8000, 0x4) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)={0x4000000000000, 0x0, 0x0, 0x0, 0x804000}) faccessat(r2, &(0x7f00000002c0)='./file0\x00', 0x8, 0xa00) 14:15:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:48 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@v2={0x3, 0x2, 0x2, 0x8, 0x6b, "f06f3e855e789af012a196c3f3fdfe4a4c838fbeafb914a1d5beb5fdec19421a1944157e10b3605a0f3523d7c2d9da5a924f148851da9d7ef33f706a230743f5ae0a8c562c0260933bb6a3f73e828fd78e0621fe992eb874219e7ce87926ba470ab7dc8f2889e66e128e5f"}, 0x75, 0x2) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$TCSBRK(r3, 0x5409, 0x8) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x3ff) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") unshare(0x200) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x8}, 0x28, 0x0) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) 14:15:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:48 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) fchmod(r3, 0x20) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) 14:15:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='U'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:50 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000240)) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x3ffffd, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000640)={0x8, 0x1, 0x0, 0x6b08, 0xeb, 0xffffffff981c8d41}) sched_yield() ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000600)) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000140)=0x7, 0x4) r5 = request_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a00", 0xfffffffffffffffb) keyctl$describe(0x6, r5, &(0x7f00000003c0)=""/102, 0x66) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigprocmask(0x1, &(0x7f0000000280)={0x4}, 0x0, 0x8) truncate(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000000)={0x0, 0x101, 0x5, 0x2, 0x1, 0x8}) 14:15:50 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000240)) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x3ffffd, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000640)={0x8, 0x1, 0x0, 0x6b08, 0xeb, 0xffffffff981c8d41}) sched_yield() ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000600)) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000140)=0x7, 0x4) r5 = request_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a00", 0xfffffffffffffffb) keyctl$describe(0x6, r5, &(0x7f00000003c0)=""/102, 0x66) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigprocmask(0x1, &(0x7f0000000280)={0x4}, 0x0, 0x8) truncate(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000000)={0x0, 0x101, 0x5, 0x2, 0x1, 0x8}) 14:15:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:50 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', r2, r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) 14:15:50 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) fallocate(r0, 0x2, 0x6, 0x8cd) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x5, 0x6}, {0x5, 0x5}]}, 0x14, 0x1) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x20) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000400)={'vcan0\x00', {0x2, 0x4e23, @rand_addr=0x200}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) r6 = epoll_create1(0x80000) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) clock_gettime(0x7, &(0x7f0000000300)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={r7, r8+30000000}, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00') readahead(r6, 0x8, 0x3ff) 14:15:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:50 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0xc0c, 0x4) write$P9_RLERRORu(r1, &(0x7f00000000c0)={0xd, 0x7, 0x1}, 0xd) dup(r0) 14:15:50 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:50 executing program 4: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @loopback}}}, 0x108) ioctl$FICLONE(r0, 0x40049409, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e22, @loopback}}) r1 = getpid() syz_open_pts(0xffffffffffffff9c, 0x200000) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1d}) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x210) 14:15:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc80700315f") sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x3c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @fd}]}]}]}, 0x3c}}, 0x0) prctl$getreaper(0x0, &(0x7f0000000040)) socket(0x5, 0x80006, 0x7) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) [ 367.812684] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. [ 367.873650] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 14:15:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="aa9d900d"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:51 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") write$P9_RLERRORu(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000300000000000000f20000"], 0xe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:51 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='hybla\x00', 0x6) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000740)=0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x3, 0x7, 0x96f, 0x7fffffff, 0x0, 0x5, 0x20000, 0x4, 0x10001, 0xfff, 0x1393, 0x100000001, 0x7, 0x6, 0x401, 0x2, 0x0, 0x1000, 0x106, 0x6, 0x5, 0x7, 0x2, 0xfffffffffffffffb, 0x10000, 0xfffffffffffffe01, 0x40, 0x1, 0x9, 0x2, 0xfffffffffffffffd, 0xfffffffffffffe01, 0x1, 0x8, 0xffffffff00000000, 0xef65, 0x0, 0x3e7, 0x1, @perf_bp={&(0x7f0000000440), 0x4}, 0x801, 0x2, 0x800, 0x0, 0x400, 0x8000, 0x4}, r4, 0x0, r1, 0xb) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000780)='security.SMACK64\x00', &(0x7f00000007c0)='\x00', 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000003c0)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000680)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2e975afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r8, 0x5600, &(0x7f0000000200)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000400)=0x14) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000940)) fgetxattr(r1, &(0x7f0000000100)=@known='trusted.syz\x00', &(0x7f0000000500)=""/169, 0xa9) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) io_setup(0x1f, &(0x7f0000000980)=0x0) io_submit(r10, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000a80)={0x0, 0x0, 0x0, 0x7, 0x3f, r5, &(0x7f00000009c0)="303dd5a724c42ef226470f5fdd5268c7a8456398d6d21db08de7f22d6454cd4baea409d686e42dc9ec14e4184db451ddbae064fefff4528afa3934f42c034cc76a2b3b7ebbdc25d1faf902a75edcac94f45b0d31e39c34ec3eb597e1c6ca8c8d895af2f6d10e68e25d002aebf158e4b3474ce1e492fa8fe877b648681fbe23fe3c4becd0a317ce43191ee33bfdcceaa1dde729ab3a1b68b22381ff48bce1", 0x9e, 0x7ff, 0x0, 0x2, r5}]) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000800)=@in={0x2, 0x4e20, @multicast2}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)="480ac0f2ab1f537ed454d0ff01207af7313dce441890d2edbe408f8ea14741ab0a0743f85a8f2b2aa37ffa1c0ace69e34668f0f12ce3326523", 0x39}], 0x1, &(0x7f0000000900)=[{0x10, 0x10c, 0x80}], 0x10, 0x4}, 0x1) fcntl$setstatus(r9, 0x4, 0x6100) sendfile(r9, r7, &(0x7f0000000040), 0x100000001) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r9, 0x40485404, &(0x7f0000000280)={{0x1, 0x3, 0x0, 0x3}, 0x3}) write$selinux_access(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="caf0148f5688b93ef186a4c9250f7d0b7de6fc34586b52fa61e19e40404211e34c664d5982ebb7e82ee145ee5a649bb534236ea42515decbe8030de7bec2f74ef6fda03afb23a959c5a1859532176cca2ee7858ea69ec8cf4a74e18235c68d91dbfe201bb7ea7a812579225c86a9a0e53eb86cee45591f547144be6d32da1c883f018c951f7d2b"], 0x87) 14:15:51 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200002, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xa79) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setlease(r1, 0x400, 0x2) dup3(r1, r2, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:15:51 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)=""/93, &(0x7f0000000000)=0x5d) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:51 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x9, &(0x7f0000000140)) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000080)) rt_sigtimedwait(&(0x7f0000000180)={0x3}, &(0x7f0000000200), &(0x7f0000000240), 0x8) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000a) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:51 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x80000, 0x0) dup2(r1, r1) preadv(r2, &(0x7f0000000a80)=[{&(0x7f0000000400)=""/30, 0x1e}, {&(0x7f0000000600)=""/107, 0x6b}, {&(0x7f0000000680)=""/150, 0x96}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f0000000800)=""/81, 0x51}, {&(0x7f0000000880)=""/55, 0x37}, {&(0x7f00000008c0)=""/237, 0xed}, {&(0x7f00000009c0)=""/179, 0xb3}], 0x8, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x200, 0x1, 0xf, 0xd, "575b233e25ac9488406c578e0abfcd39dffac87e7c8635bb1f42762c1d29334964a6e095aba2abdcb116bc3d1762f3b2b0765c118e22fefbdaf2bb2054f91dce", "a5430c1147ca52f490b1dc43040f9a7c0899a7e356dcdbcef8e0ed1f579e3e22", [0x9, 0x100]}) keyctl$session_to_parent(0x12) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000b00)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r5, &(0x7f0000000100)='net/xfrm_stat\x00') getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000200)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) open(&(0x7f0000000340)='./file0\x00', 0x1, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000003c0)={0x1}) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000024290000"], 0x10}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchown(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0), 0x24, 0x0) 14:15:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000680)={0x18, 0xf, 0x1, {{0x4, 0x0, 0x6}, 0x7}}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') read(r1, &(0x7f0000000500)=""/231, 0xe7) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000740)=""/226) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r3, @ANYBLOB="000127bd7000fcdbdf25020000002c00070008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c00050001000000000000003c00070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="080001e5", @ANYRES32=r1, @ANYBLOB="0c0008008e0e0000000000000c00040006000000000000000c00030000080000000000000c0008003e04000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20008800}, 0x20000010) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e21, 0x200, @dev={0xfe, 0x80, [], 0x1c}, 0x72}, 0x1c) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x10001) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000640)={0x11b95d6, 0x467, 0x6}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="65002247bd3ea8c3b74ccdb732", @ANYRES16=r4, @ANYBLOB="00042cbd7000fcdbdf25020000000c00080005000000000000000c00040001000000000000000c000400ba000000000000000c00050008000000000000230c0004000700000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x40084}, 0x80) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:52 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r3, r5, &(0x7f0000000000), 0xffff) fsetxattr$system_posix_acl(r5, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000008c0), 0x24, 0x0) fcntl$addseals(r5, 0x409, 0x8) ftruncate(r5, 0x0) dup3(r4, r5, 0x0) shutdown(r3, 0x1) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)) 14:15:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:52 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x4, 0x4, 0xbb, 0x401, 0xfffffffffffffffc}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xf5, 0x81, 0xd06c, 0x7, 0x10000, 0x0, 0x3f, 0x4000000000000000, 0xb00, 0x0, 0x100000001, 0x1}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000140)=0x78) 14:15:52 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r1, &(0x7f0000000080)='./bus\x00', 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000380)=""/148) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000200)={0x3, 0x20, 0x7}) syz_emit_ethernet(0x32, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 14:15:52 executing program 5: r0 = socket(0x3fffffffffe, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0x80005, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x124, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x3389991fd57af39a}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x40004}, 0x48050) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_mtu=0x3}) 14:15:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:52 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x1}, 0x18) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000100)={0x2}) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xd) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'vlan0\x00'}, {0x20, "2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a00"}], 0xa, "3b6662813cf0c40ddb2fbf"}, 0x59) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:52 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = getuid() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x40000, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x7, 0x5}, {0x4}], r3}, 0xfffffffffffffe24, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000300)={0x8, 0x1, 0x2, 0x0, 0x2c67}) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000003c0)=r2) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) fchmod(r0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0xffffffffffffff39, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e20}, 0x6e) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/create\x00', 0x2, 0x0) fallocate(r2, 0x1, 0x0, 0x10000101) pwrite64(r0, &(0x7f0000000200), 0x0, 0x0) arch_prctl(0x1005, &(0x7f00000004c0)="4d6e75d15d02d7e28ae9f2a2e397de1e0fc8df71bcc65efb4ecac0f30e398c5c9e815122e2a3cc6eef88efc68783875a4cbeaff2991f5da44a7ca5248e92951cffe6d3689597e589d6a2c11a24670114034503c5abd6796785bb706c8ddece8cbc178b70b55831ffbc0f330118273ff7ba78555ee036") 14:15:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:52 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 14:15:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) setresuid(0x0, r2, 0x0) fchmod(r0, 0x0) socketpair(0x19, 0x80000, 0x100000000, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x39ffada80e141fc6, 0x4, 0xfffffffffffffffd, {0x4}, {0x3, 0x4}, @ramp={0xfffffffffffffffb, 0x4, {0x3, 0x3, 0xfff, 0x4}}}) 14:15:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) fallocate(r0, 0x8, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:53 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:53 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0xe, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b097d351bd14a72676965002c3cf60c00", [0x0, 0x5]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0)=0x6, 0x4) readahead(r1, 0x3ff, 0xefa) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0x9, &(0x7f0000000140)='bdevproc\x00'}, 0x30) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000340)={&(0x7f0000000480)=""/168, 0xa8}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$UI_DEV_CREATE(r5, 0x5501) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) fsetxattr$security_ima(r3, &(0x7f0000000080)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="03e919cb3c29c9a00263f16cfc37d145a9336c4680d8e94ba4806639e125b94181b62bef6c8278a6c16efe33c3b51935ab56be73d8525e3ced09d66f309f74e7c1b3aed7872a231a3817e7a0e6856e3d2061351243338d3980c8de73fa7c8e7d911d9059a7df8c3d1536bad010c32ee8539241"], 0xd, 0x2) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)) 14:15:53 executing program 4: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) futex(&(0x7f0000000680)=0x1, 0x0, 0x1, &(0x7f00000006c0)={0x77359400}, &(0x7f0000000740), 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x7, &(0x7f0000000100)=@raw=[@alu={0x4, 0x8, 0x0, 0xa, 0x9, 0x0, 0xfffffffffffffff0}, @exit, @ldst={0x3, 0x1, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x8}, @generic={0x7, 0x7, 0x0, 0x3, 0x9}, @generic={0xb, 0x200, 0xfffffffffffeffff, 0x5, 0x2}, @alu={0x4, 0x1, 0xf, 0x6, 0x4, 0xc, 0x8}, @exit], &(0x7f0000000140)='GPL\x00', 0x7, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xf}, 0x48) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="72617700000000000000000000000000210000004efffe19d33bd085785521aad983a77038e412184ea658db1445f2b8836d1e7f9c00000000000000000000000000000000"], &(0x7f0000000600)=0x45) epoll_pwait(r3, &(0x7f0000000540)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000580)={0x5}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000440)={'ah\x00'}, &(0x7f0000000640)=0x1e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/196, 0xc4}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000000c0)=""/147, 0x93) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x10, 0x7) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 14:15:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) write$UHID_INPUT2(r2, &(0x7f00000001c0)={0xc, 0xf7, "feaa5e1cd0db505c5bd9a66c022924c9a74b3d063ff5b117c2be24e3108c09d3d40071ea3878b3bf259e9ddbaa423fb619f3ee143ecc936738ff8c24b5204c41a420a82ff0d5ad581eeba8695b69f1c48f7ca6aa7adec7f6a86c07069bf5f5df3938288967584a2e0bdbf36b6356d7208b7a15c550d91fecd42dfd84ce4e89ad60926d26f36304135fe184b4512be85e220a0f3d9acea2bcfabea6c484f0b99c364f45986f79a0b903d9a61729bb402fafa92351fa99e1bccf74577e49bd1c8f67bcf7da1556a0249fe3634a95a46f4a7ace1361946dd622dec6cb0f9be7cfbce5f21e84bc17c200bb4da49a17434c20473ea0ca69a1c9"}, 0xfd) inotify_init() syncfs(r1) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f00000006c0)={0x31, 0x38, 0x8, 0xc, 0x5, 0x74, 0x1, 0x0, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000480)=ANY=[], 0x2e7) prctl$setfpexc(0xc, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000480), 0xa198) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x4) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xc4111, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x8}, {0x0, 0xfff}]}, 0x14, 0x1) getpgid(0x0) add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000800)="1669c1a7f82bb56570d0bbba3e315db0234aadfda136e1af51e8a644ebca8d3a0fa275bdd8981af8eaac62a73740de11b45af295956401a66ededf0441e4b1d0fff1813766b26f1ac83f063f6a2b934c0e5f3193895608f5016ae5db671a8b2689", 0x61, 0xfffffffffffffffb) openat$cgroup_ro(r3, &(0x7f00000002c0)='rdma.current\x00', 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000005c0)=""/227, 0x62) syz_emit_ethernet(0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60093a0600483a00fe8000000000000000000000000000bbff0200000000000000000000000000010000000000089078"], &(0x7f0000000100)) [ 370.963499] audit: type=1400 audit(1542118553.437:59): avc: denied { syslog } for pid=14202 comm="syz-executor5" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 14:15:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b700"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:53 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(r4, 0x6, 0x6, &(0x7f0000000080)=0x3ff, 0x4) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:53 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b700"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x401, 0x196) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) fcntl$setstatus(r1, 0x4, 0x800) lseek(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r1, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{r3, r4/1000+10000}}) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b700"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:54 executing program 4: set_robust_list(&(0x7f0000000180)={&(0x7f0000000100)={&(0x7f0000000000)}, 0x7ff, &(0x7f0000000140)}, 0x18) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000000180021000000ee54000000000a000010000000000000000008001400000000008ab3763c165119f98aaddfe010069ff4fd8ad4fe555a3a2fc6c1a3ffbdcc4a80ce8545ecfeb47475ee978fe28f0000000000"], 0x24}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 14:15:54 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000240)=[{0x3, 0x958d}, {0xf, 0x136}, {0xf, 0x100000001}, {0xa, 0xfffffffffffffffc}, {0x4, 0x4}, {0x8, 0xffff}, {0x3, 0x1}], 0x1) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fchmod(r3, 0x120) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) r6 = dup3(r1, r4, 0x80000) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x6, 0x3, 0x43b11076, 0x6, 0x0, 0x80, 0x180, 0x4, 0x2, 0x4, 0xed04, 0x6, 0x10000, 0xfffffffffffffffa, 0x401, 0x8001, 0x7, 0x2, 0x10001, 0x2, 0x2, 0xc654, 0x5, 0x1ff, 0x3, 0x5, 0x4, 0x9428, 0x5, 0xf1d, 0xfffffffffffffffd, 0x9, 0xbf, 0x6, 0x6, 0x7, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x20800, 0x311, 0x80, 0x0, 0x100000001, 0xbe5d, 0x1ca72beb}, r0, 0xf, r6, 0x1) openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) 14:15:54 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000007c0)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000280)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) creat(&(0x7f00000005c0)='./bus\x00', 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000600)={'ipvs\x00'}, &(0x7f0000000640)=0x1e) setxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'L+', 0x66}, 0x28, 0x1) r5 = dup(r4) mknodat(r0, &(0x7f0000000480)='./bus\x00', 0xc010, 0xa15c) fsync(r3) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000380)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setfsgid(r6) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) mount(&(0x7f00000001c0)=@filename='./bus\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000740)='msdos\x00', 0x100000, &(0x7f0000000780)='/dev/ptmx\x00') bind$inet6(r4, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000006c0)=0x4, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000680)=0x3, 0x4) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x104) ftruncate(r7, 0x2007fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 14:15:54 executing program 3: r0 = memfd_create(&(0x7f0000000080)='/dev/keychord\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0xf5ec, 0x4) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b70000000000000095"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) fallocate(r0, 0x8, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:54 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r2, 0x0, 0xb, &(0x7f0000000080)='(lo)cpuset\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x7f, 0x0, 0x8001, 0x8, 0x0, 0x3, 0x40000, 0x8, 0x8, 0x4, 0xfff, 0x2, 0x9, 0xfff, 0x447993b1, 0x0, 0x5, 0x4, 0x7, 0x7, 0x6, 0xdcf5, 0x0, 0x5, 0xfffffffffffffe01, 0xb5a, 0x0, 0xff, 0x4, 0x7, 0x1, 0x5, 0x0, 0x5, 0x0, 0x10001, 0x0, 0x2, 0x0, @perf_config_ext={0x1155, 0xff}, 0x100, 0x0, 0x3, 0xb, 0x2, 0xffffffffee36b8bd, 0xff}, r3, 0x6, r2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b70000000000000095"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:54 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) setrlimit(0xf, &(0x7f0000000080)={0x2, 0x16}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:15:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b70000000000000095"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)) lseek(r1, 0x0, 0x2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) fcntl$setsig(r0, 0xa, 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x0) mlockall(0x1) socket(0x19, 0x5, 0x100) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:55 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:55 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r2, r5, r6) r7 = syz_open_procfs(r4, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x2, &(0x7f00000000c0)) ioctl$VT_WAITACTIVE(r7, 0x5607) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r7, 0xc0c0583b, &(0x7f0000000040)) 14:15:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:55 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000140)=0x7fffffff) r3 = creat(&(0x7f0000000400)='./file1\x00', 0x3) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) fcntl$setstatus(r3, 0x4, 0x4400) clone(0x169b97213789bba9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x173) finit_module(r3, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333265300", 0x2) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000640)=""/33, &(0x7f0000000680)=0x21) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x200000000) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25, 0x3) ioctl$TUNSETLINK(r5, 0x400454cd, 0x0) getpid() r6 = fcntl$getown(r3, 0x9) r7 = syz_open_procfs(r6, &(0x7f0000000380)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") clone(0x800000, &(0x7f0000000300)="86a834ae03d0192cbd618a8a5798398e3bae69c8", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="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") r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getresgid(&(0x7f0000000900), &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setstatus(r8, 0x4, 0x6100) sendfile(r8, r7, &(0x7f0000000040), 0x100000001) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000340)={0x8, 0x2, 0xffffffffffffffb5, 0x10000, 0xe0, 0x5}) ioctl$RTC_AIE_ON(r8, 0x7001) 14:15:55 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = dup3(r0, r0, 0x80000) syz_open_pts(r1, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, &(0x7f00000007c0)}) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x400) 14:15:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) [ 373.499514] binder: 14305:14312 BC_ACQUIRE_DONE node 10 has no pending acquire request 14:15:56 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180)=[{0x0, 0x9}], 0x1) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000140)={0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:56 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000002c0)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) ioctl$KDDISABIO(r0, 0x4b37) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) [ 373.526267] audit: type=1400 audit(1542118555.997:60): avc: denied { module_load } for pid=14306 comm="syz-executor5" path="/root/syzkaller-testdir564411494/syzkaller.etaffL/288/file1" dev="sda1" ino=17872 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=system permissive=1 14:15:56 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) fallocate(r0, 0x1, 0x0, 0x80000fff9) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x10000, 0x1, 0x4, 0x4, 0x0, 0xa2, 0x2420, 0x0, 0x2bb, 0x2, 0x8, 0xffffffffffffff16, 0xffffffffffffffe9, 0x7, 0x401, 0x9, 0x0, 0x1, 0x0, 0x8000, 0x6200000000000, 0x7, 0x1, 0xff, 0x7, 0x10000, 0x4, 0x401, 0x48fa, 0x5, 0x55, 0x19821c20, 0x9, 0x5, 0x0, 0x101, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x2, 0x1, 0x7, 0x5, 0x7ff, 0xf402}, r0, 0xffffffffffffffff, r0, 0x1) 14:15:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) [ 373.558150] binder: BINDER_SET_CONTEXT_MGR already set 14:15:56 executing program 4: r0 = socket$inet6(0xa, 0x4000400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"007f030000000000010000000200", 0x102}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000002c0)={'veth0_to_bond\x00', 0x400}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 373.558161] binder: 14305:14312 ioctl 40046207 0 returned -16 [ 373.574034] binder: 14305:14319 BC_ACQUIRE_DONE u0000000000000000 no match 14:15:57 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0xfffffffffffffffe, 0x64afe459c6435108) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r4 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xa38a, 0x0, 0x2, 0x6, 0x0, 0x6, 0x20084, 0x4, 0x2, 0x44e3, 0xb1f, 0x0, 0x3, 0xaa8f, 0x40, 0x9, 0x81, 0x0, 0x8, 0x5, 0x80, 0x96e, 0x1, 0x200, 0x1f, 0x8, 0x2d4, 0x0, 0x2, 0x3, 0x6, 0x3ff, 0x1, 0x2, 0xa75, 0x9, 0x0, 0x7, 0x0, @perf_config_ext={0x3d, 0xffff}, 0x4041, 0xffffffff, 0x7, 0x7, 0x5, 0x1, 0x5}, r4, 0xffffffffffffffff, 0xffffffffffffff9c, 0x3) ioctl$TIOCSTI(r1, 0x5412, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(r2, 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) 14:15:57 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000140)=0x7fffffff) r3 = creat(&(0x7f0000000400)='./file1\x00', 0x3) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) fcntl$setstatus(r3, 0x4, 0x4400) clone(0x169b97213789bba9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003023e000000000067000000000000004000000000f6ffffff0edbcf1cab356bdfdc000000ea00000000000000000038000000000000000000000000000000000000000000a825ce06000000000000000000000000000000000000de0000000000000000000000007d7a5b47c0da03cb0040c10b68911acb5ea74d5d63d06f0ad91b300a7f8d485b2a132915c759a4df10727426684a648723abe8d88620e34b90bc051dc91d5a1b5e0c7892199d0e2b5e717c677fb5d400268ce088aafc55f7a8fc5b2ff304d9a94c6516955c74323ed8cdb3497e196380608d991fc95c8bba57c2c0987b47d65b946a19658224d6607d05fce480bc3622e2c4568f6e6c62258dfe1843b48d6aca78ddfb29c35f47b28cb98c323bdc09f26bdfb589f028c6169c760fc9a108ef66b5da1fedc2e89673c22c6eb71113d421b70d23c7bd784c9160c4750200000000000000cc3c976983dbd9aba69b3275e81e9681604db37e197eb865bd0137ca896f0e2b50000000000000000000000000807a884dfc5470e6be0a26f42f71dafd"], 0x173) finit_module(r3, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333265300", 0x2) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000640)=""/33, &(0x7f0000000680)=0x21) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x200000000) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25, 0x3) ioctl$TUNSETLINK(r5, 0x400454cd, 0x0) getpid() r6 = fcntl$getown(r3, 0x9) r7 = syz_open_procfs(r6, &(0x7f0000000380)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") clone(0x800000, &(0x7f0000000300)="86a834ae03d0192cbd618a8a5798398e3bae69c8", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="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") r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getresgid(&(0x7f0000000900), &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setstatus(r8, 0x4, 0x6100) sendfile(r8, r7, &(0x7f0000000040), 0x100000001) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000340)={0x8, 0x2, 0xffffffffffffffb5, 0x10000, 0xe0, 0x5}) ioctl$RTC_AIE_ON(r8, 0x7001) 14:15:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b70000000000000095000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x7e) fcntl$setstatus(r0, 0x4, 0x2800) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6658aa47881a6e78328633797524a7ce08273c7cc875dd557281830fb395b81689aabbce0508aa"], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x101, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) socket$packet(0x11, 0x2, 0x300) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001240)={r0, &(0x7f0000000240)="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", &(0x7f0000000100)="28afa018ff9d160a2c87903150ab669ea40a6ca6a8c5f825c02527133fd68d6794b31a68", 0x2}, 0x20) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) setsockopt$inet_mreqsrc(r2, 0x0, 0x2e, &(0x7f0000001280)={@multicast2, @loopback, @loopback}, 0xc) ftruncate(r1, 0xfffffffffffffffd) socket$packet(0x11, 0x2, 0x300) 14:15:57 executing program 3: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80004) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000340)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x29) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x2, 0x7a7}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000140)=0xc) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000200)=""/164) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) 14:15:57 executing program 4: sched_setaffinity(0x0, 0x175, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) r1 = socket$packet(0x11, 0x40000000003, 0x300) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @local}, &(0x7f0000000280)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'ip_vti0\x00', r2}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x800, r3}, 0x14) sendmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @mcast2}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000300)}}], 0x4000000000001fe, 0x0) 14:15:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b70000000000000095000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:57 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$int_in(r0, 0x0, &(0x7f0000000080)=0x595e) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:57 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x4, 0x200000002, 0x8, 0x80000000, 0x0, 0xfff, 0x0, 0x1, 0x6, 0xffff, 0xfffffffffffffffb, 0x5, 0x10001, 0x5, 0x5, 0xfffffffffffffffe, 0x1, 0x6, 0x3f, 0x9, 0x5, 0x1, 0x1000, 0x2, 0xffffffff, 0x7, 0xade5, 0x5, 0x6, 0x0, 0x101, 0x80000000, 0x0, 0x9, 0x5, 0x3, 0x0, 0x3f, 0x0, @perf_config_ext={0x2aed, 0x47d}, 0x980, 0x0, 0x1, 0x5, 0x2, 0x10001, 0x1a2}, r3, 0xe, r0, 0x1) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b70000000000000095000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:57 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0xd, 0x3, 0x0, 0x12, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x40, 0x3503}, @sadb_sa={0x2, 0x1, 0x4d6, 0xfffffffffffffff9, 0x10001, 0x15, 0x0, 0x40000000}, @sadb_ident={0x2, 0xb, 0x56, 0x0, 0x8001}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x6e6bb7, 0x4, {0x6, 0xff, 0x9, 0x9, 0x0, 0xfffffffffffffff8, 0x0, @in=@local, @in6=@local}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e21}, @sadb_x_nat_t_type={0x1, 0x14, 0xffffffff80000000}]}, 0x90}}, 0x24000800) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:57 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x0, 0x9f, &(0x7f0000000280), &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:58 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xa}, 0x5, 0x3, 0xff, 0x5, 0x2, 0x2}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:58 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x1, 0x7) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a00") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000200)="5a366d07798b0299086beb4532b2bce643ae8972cb2af9fcc4df4c947527", 0x1e, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r4, r5) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080), &(0x7f0000000240)=0x8c5f33d22d34567b) 14:15:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="75013b526e86c93017d78124e8cb2100000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:v4l_device_t:s0\x00', 0x22) socket$packet(0x11, 0x0, 0x300) 14:15:58 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1) inotify_rm_watch(r0, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) dup(r3) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=ANY=[@ANYBLOB="6800000010000707000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000480012000c100100697036746e6c0000380002d108001400000000000800080000000000080007000000000014000200ff0100000000000000000000000000010800090004000000"], 0x68}}, 0x0) 14:15:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x7, 0x9f, &(0x7f0000000280)="43037f632e7592", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000200)=0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x200, 0x1ff, 0x9, 0x44}, {0x2, 0x20, 0x3, 0x101}]}, 0x10) r2 = dup3(r0, r0, 0x80000) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x9, 0x8fd3, 0x9, 0xaae7}, {0x8, 0x80, 0x4, 0x1}, {0x1, 0x7, 0x101, 0x10001}, {0x20, 0x7, 0x1, 0x8}, {0xfdd9, 0x3, 0xaa, 0x7}, {0x459, 0x1, 0x0, 0x6}]}) 14:15:58 executing program 4: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x20241, 0x0) pwritev(r0, &(0x7f0000001880)=[{&(0x7f0000001300)="fb5212589dbe67", 0x7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xcd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x7, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7f, 0xe2, 0x0, 0xffffffffffffffff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000280)=""/112) fallocate(r0, 0x13, 0x6, 0x1000) write$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x3ab) 14:15:58 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)={0xa6, 0x29, 0x2, {0x2, [{{0x1, 0x0, 0x5}, 0xfffffffffffffe01, 0x2, 0x7, './file0'}, {{0x16, 0x4, 0x2}, 0xde, 0x8, 0x7, './file0'}, {{0x41, 0x4, 0x3}, 0x400, 0xfffffffffffffc01, 0x7, './file0'}, {{0x10, 0x4, 0x5}, 0x3, 0x3, 0x7, './file0'}, {{0x30, 0x4, 0x8}, 0x1, 0x7ff, 0x7, './file0'}]}}, 0xa6) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xb, 0x9f, &(0x7f0000000280)="43037f632e7592319135da", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)="2d42d5f11f3d79ba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd558f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828000000000000", 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0x7}, 0x7) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) fcntl$setstatus(r0, 0x4, 0x7fe) 14:15:58 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) fsync(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:58 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x1, 0x7) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a00") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000200)="5a366d07798b0299086beb4532b2bce643ae8972cb2af9fcc4df4c947527", 0x1e, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r4, r5) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) [ 376.335924] keychord: Insufficient bytes present for keycount 1 [ 376.374600] keychord: Insufficient bytes present for keycount 1 14:15:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xd, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e4", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:15:58 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) getrlimit(0x9, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="b1"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000280)={'ifb0\x00', {0x2, 0x4e21, @broadcast}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159}, 0x28) 14:15:59 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0xfffffffffffffe51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x7c, 0x0, 0xe01, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x8) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000000)={0x2, 0x7, 0x3, 0x80000001, 0xfff, 0x2d}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000140)={0x1, 0x5, [@local, @empty, @empty, @broadcast, @dev={[], 0xb}]}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:59 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) close(r1) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x7, 0x81, 0x0, 0x4, 0x0, 0x3, 0x2985ca9d, 0x1}) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140), 0x4) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000080), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") accept4$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x800) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000340)=r4) sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 14:15:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) unshare(0x400) io_setup(0xa3c, &(0x7f0000001a00)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x42002, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x11, 0x9, "03c31e1eb78789572d4783c1c0ffe9984ed739185e71ee19997a0744d968ae432ebccb320cf498c39399b7cfdc252ddbf37c33eac890fa5947b1c3d280b93dad", "b70fe3964a79bd83c28280c04c4e3f5e4b3b0f0977b2e1353587c136283aebeb", [0x200, 0x9]}) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000042000), 0x0, 0x0, 0x0, 0x1, r1}]) 14:15:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159}, 0x28) 14:15:59 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) socketpair$inet6(0xa, 0x3, 0x2, &(0x7f0000000080)) getrlimit(0x0, &(0x7f00000000c0)) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:15:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="75013b526e86c93017d78124e8cb2100000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:v4l_device_t:s0\x00', 0x22) socket$packet(0x11, 0x0, 0x300) 14:15:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159}, 0x28) 14:15:59 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000200)=[{0x4, 0x38e}], 0x1) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x5, 0x232, 0x7, 0x2, 0xffffffffffff8000}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:15:59 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x302200, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000100)=0x9) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b70200001300000000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0aff0100000000850000002b000000b70000000000000095000000000000005eb845b14799fb721196d2a7f84bc5be4f1803fe73d2670000000000000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20200000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000040)={0x8, 0xd640}) fcntl$getflags(r1, 0x40a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:00 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) 14:16:00 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/244, 0xf4}, {&(0x7f0000000540)=""/201, 0xc9}, {&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000140)=""/68, 0x44}, {&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000740)=""/168, 0xa8}, {&(0x7f0000000300)=""/90, 0x5a}], 0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000001e00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x4e23, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001fde), 0x4) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) bind$inet6(r4, &(0x7f0000000800)={0xa, 0x4e24, 0x1, @mcast1, 0xfffffffffffffffc}, 0x1c) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000880)=0x7fff) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000840)={0x0, 0xd4d4, 0x1}) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) 14:16:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) close(r1) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x7, 0x81, 0x0, 0x4, 0x0, 0x3, 0x2985ca9d, 0x1}) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140), 0x4) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000080), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") accept4$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x800) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000340)=r4) sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 14:16:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:00 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000000)='vmnet1proc\x00', 0x83, &(0x7f00000000c0)='{}\x00') munlockall() 14:16:00 executing program 5: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e20}}) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/sockstat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r2, r1, &(0x7f0000000080), 0x1000000000000c4) [ 378.267477] audit: type=1400 audit(1542118560.737:61): avc: denied { module_load } for pid=14536 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=system permissive=1 14:16:00 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x2ac) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x9, 0x8, 0x1ff, 0x6, 0xf5b, 0xffffffff, 0x9, 0xff, 0x101, 0x3}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000140), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x80000, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000240)) prctl$getreaper(0x1b, &(0x7f0000001800)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001680)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/99, 0x63}, {&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/7, 0x7}, {&(0x7f0000001480)=""/208, 0xd0}, {&(0x7f0000001580)=""/14, 0xe}], 0x6, &(0x7f0000001640)=""/50, 0x32, 0x3}, 0x100) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000016c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) 14:16:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe0030000000850000002b000000b70000000000000095000000000000008c7edb30ea2114e72b37a33623c8b4e64f65454cdde0a67192186feb98cab28351a9b2b73d42a052da6efe3d68ecafe71b03e47955e717bd7d4823301e48"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:00 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0xa, 0x8}, {0x7, 0x20}, {0xb, 0xffffffffffffffff}], 0x3) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000200)=""/170, &(0x7f0000000140)=0xaa) 14:16:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702fff8ffffff80000000000000ffffff2d64050000000000450404000104000004040000000000790a00fe00000000850000002b000000b700001000000000950093595fac200bfffb5300000300000000000000000000000000000000000000000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x20) 14:16:01 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x15, 0x15, "6d99fb703f13a6413a814c70ca211ee46ff4019e54c6ab4756776cd0b3073c288a77a086b3da427ab121ad08a997a685bc24afc60f5b1afce62a75f1532bf424", "0b57d09502e52a2ed358a3462d3f878223563819fd9a774048708711fbfb6cbc", [0x6, 0x1]}) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) r4 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="b3c6e45ef283f27e517c83d14b000b3fbcbf1c837968", 0x16, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) write$cgroup_pid(r0, &(0x7f0000000300)=r5, 0x12) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)) 14:16:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$inet6(0xa, 0x5, 0x3f, &(0x7f0000000240)) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) io_setup(0x4, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U-', 0x9}, 0x28, 0x2) dup2(r0, r1) 14:16:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:01 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80442, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x1}, 0x8) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) 14:16:02 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x80000001) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:02 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r4, 0x0, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4004) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) 14:16:02 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000080)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe0000000085b400002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="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", 0x1000, 0xfffffffffffffff8) keyctl$read(0xb, r2, &(0x7f0000001100)=""/251, 0xfb) fcntl$setsig(r1, 0xa, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000000), 0xfffffffffffffe59) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001240)={&(0x7f0000001200)='./file0\x00', 0x0, 0x18}, 0x10) 14:16:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75839fa4e889e5284fd23df683e1e56163470c8991908a54ee40b7fe3987eb8310b36ce788afe08630ac3c50432240be71f47ea26eb12786f9e7ba9f29afc3d8c0fd682027fd4c51634df8baead83ccf65f066d9bae30c699ed224072be99eaaff889bf5d08c0107abbb1056ead7c922a07f76953cb9ba925c5a2bb5cce1a9fa017cf346aae5829475ea368edfa32aaa27"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$inet6(0xa, 0x5, 0x3f, &(0x7f0000000240)) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) io_setup(0x4, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U-', 0x9}, 0x28, 0x2) dup2(r0, r1) 14:16:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000450404000100000004f9c236af000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:02 executing program 4: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10, 0x80800) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/148, 0x94}, {&(0x7f0000000200)=""/16, 0x10}, {&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000000400)=""/147, 0x93}, {&(0x7f00000004c0)=""/151, 0x97}], 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000000), 0x4ed, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) 14:16:02 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[{0x2, 0x9}, {0x8, 0x9}, {0x2, 0x1ff}, {0x6, 0x26}, {0x7, 0x81}], 0x3b) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:16:02 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000000)=""/16, 0x10, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000300), 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f00000001c0)=0x14) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0x110, 0x10000000000005, 0x80000001, "a586b41e3c4cd11992476b77ef2fb8e9", "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"}, 0x110, 0x1) 14:16:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20000, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0x327) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x41000002) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r3, 0xf, 0x0, &(0x7f0000000240)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r4, &(0x7f0000000bc0)=ANY=[@ANYPTR64=&(0x7f0000000a00)=ANY=[@ANYBLOB="82bbbacd2c1f16e3ffb1c1584bd60ba0bd557289dbc733fcdfa8276f338b8ae31eea20f79b4f116229f0a99e6d731333c76c320079944358cb647eacec4a3eb2ab19ae10e25242e7da4a1a21e708feb018c84c268dd41b45e378d896f1e70cecabdd0e551fe51d85da7870fe6cc3e34deba502c8fd55631370864c2c9b3d668ab715421c16f16c29a66869a1f3f6560100000000000000da50c11d48fd69d11a6fa182797eb8c90aa269d2cf6a4c192c61736e3cb2298628207bf82c8d8b10eaa3497a834d03bd4f323ce06c98d09e7053f9006a99ef71d0eceef66b25f2d380113df220386243fe2581ff495e7e", @ANYRESDEC=r2, @ANYRES16=r3]], 0x8) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r4, 0x0, 0x0, 0x4003ff) setxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="0408974c94cbf9e7543b701e84c211b30c2a5c4dff705c16804a4f1a9b769bd6813f6d4961d40f8f7b4eb74383cef5ca6c2fbe232dcb6256c6b924dd4c977555b2717621f344013eadbf77f5f1b7617b924dd72ca1a1129f1761948901866bfbac4c42182cd879e3a15f892f49309fb86d550e1ddf18faef07dbbce139c850ef628573ed5688b1685639a71acca9ab3b7dfcd5afc033844d66c98a17794f785f858f900cabbc7b1c3e009a3a1e1f5f8537cc49e22ba6cabf80596d4edae99e448fb7b6f9a1b8a1978422742e7eb0a2d0bcfffe1a786076d0"], 0x8, 0x3) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r4, 0x3, 0x8000, 0x8001) fallocate(r4, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x82481, 0x0) ioctl$ION_IOC_HEAP_QUERY(r7, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000040)}) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f00000006c0)) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000940)={'broute\x00', 0x0, 0x4, 0xdb, [], 0x4, &(0x7f0000000800)=[{}, {}, {}, {}], &(0x7f0000000840)=""/219}, &(0x7f00000009c0)=0x78) fcntl$setsig(r7, 0xa, 0x1a) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000740)={0x80000000, {{0x2, 0x4e22, @local}}}, 0x4ea8bbba9aa8d411) 14:16:02 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) write$binfmt_aout(r2, &(0x7f0000000600)={{0xcc, 0x3, 0x1f, 0x3d4, 0xfa, 0x8bde, 0xcc, 0x2}, "5c94ff5bcfe29c268a4ae61268c380827b51f501d3ac9696ba111f3aeb4731e68cd9daf3c91b79b24e9be67a2ecde1c1c6146e5844316c2b90d614ad2fffdeba624176f513dcdb2eb58896ab669b490dd40c158575f278acc572b279d5f57da74cc2a97070d3b9e6895e4798986b0078dbf5e14f5b50e4ae63fe9d5374498f4049410f02142a10ed74a64b63e7f010cbd2fb7b16dcc9d1c7e2be590b1e133fd61d111367c54d131ba900523c615f85a09b53f5d8483907c89788cb235a067ddcf6b379adec3d2a46342a275d0861018ccfbba72f9154343c449356a9e368ce51ddfe", [[], [], [], []]}, 0x502) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:02 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) 14:16:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x101}, {0x0, 0x3}], r1}, 0x18, 0x3) ioctl(r0, 0x20000000008912, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00j\x00\x00\x00\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x19, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0add5b8610ffff79a4f0ff00000000b7060000ffffffff2d6401010000000045040400016d00000404000001000000b7039100000000006a04000100000000000000002b000000b7000000000000009500000000000000e358f8aa7b24bea07a129465e97fa87e20afe328d559bfbbc38c7ba5eb24672a3ea395614f19ad03270cd8cdd191268a08b5db503d51876056aa66b60b7958a12b44252690838fdf1ed5b84ed05bf65ba9471ff2d3ababa90f95"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:02 executing program 5: fsync(0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000001c0)=0x7) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) memfd_create(&(0x7f0000000e40)="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", 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@local, @loopback}, &(0x7f0000000300)=0xc) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000000000000040000000000000000000000000000000000000035030000"], &(0x7f0000000100)=0x1) stat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x63) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffd7e) 14:16:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)=@getae={0x23c, 0x1f, 0x800, 0x70bd26, 0x25dfdbfe, {{@in6=@ipv4={[], [], @remote}, 0x4d6, 0x0, 0x33}, @in6=@ipv4, 0x7, 0x3502}, [@output_mark={0x8, 0x1d, 0x4}, @algo_crypt={0xf8, 0x2, {{'salsa20-asm\x00'}, 0x570, "2cdfd7b9ca291541ecfcb51ae5bbaec9c63f4f46c2e80e58a79c8d03565feafbd95f6b2163f0492abae06af4ad67234db52f1675921506f4addd8cd668eb3e21b1e7ecf1b363143cf7f8faaa78d48b5e28cbdc1408a3e5f40ee8a7511890dfc4a5df5eb922fd48bc5a9d7cfcb25c5ec61c8bb747b4b8f7a432e429a47b77a5e0bb82d5ecec157d802b9d336b6875a3c4d1daafc890456c5f4feb3f7456afcdf1fe182f200027cdaae484b21b5223"}}, @tfcpad={0x8, 0x16, 0x4}, @algo_auth_trunc={0x78, 0x14, {{'poly1305-simd\x00'}, 0x160, 0x200, "d0f84f0d6283e1a9df19769ac2d50081a8eabcb358978ef3a956d56bd10039b654c9d87c53b0b5bbb36f046c"}}, @algo_auth_trunc={0x7c, 0x14, {{'digest_null-generic\x00'}, 0x170, 0x180, "68a76275b52761b4c3194b08f11efbd5c515c5377561f8f3401fb0df0740545f56fbd4b6bf566cd69c2e1160ab49"}}]}, 0x23c}, 0x1, 0x0, 0x0, 0x4001}, 0x1) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x9, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000740)={0x1278, 0x16, 0x800, 0x70bd28, 0x25dfdbfe, {0x1d}, [@nested={0x1234, 0x8d, [@generic="b16a269adbf09d9598a030ea8962df7736772e2d6b261f19c2fb3b0ca194c0ba6ee3879a66ddbf36400cefb8a3019510fc4026083ae1203f2181284513b5769b98611bb669ad8cf0ba927ddfd10d187241057da45ae3243d34fcace7481efa8927fadb941de0e00717edf7fe7030cfd58f60ddc4139edc570704814b3d3273d870da36629edafd91a6b954828054f014da75f729f14feca0da856f75a40645dde241fd732b52e2ecd68192ae44f11183269ee190df53d8c9eacf4f2b61f91e39140691ee306c2326d7f2faa10a9c25cc7ae2305e4cd8ec", @typed={0x1004, 0x38, @binary="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"}, @typed={0x8, 0x7f, @u32=0x9}, @typed={0xc, 0x7d, @u64=0x2}, @typed={0x8, 0x11, @u32=0x7}, @typed={0x8, 0x7a, @u32=0x2}, @typed={0x8, 0x48, @u32=0xd0}, @generic="efd09a221e1473e74f9c92965f21f335b2a4c3b26a72dcd0eab347f0169e308752c7f354cd423328f68643", @generic="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"]}, @generic="37b9a7f780952032cbd2e240ce127e37cea551fc0aa7e571221eb3661444fcddda4a619307df3b1c203adf388b51"]}, 0x1278}}, 0x24000000) 14:16:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d911d06b7512aea0f040400010000000000000000000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:02 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xac, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x20}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x3f}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5fe}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ffc0000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}]}, 0xac}, 0x1, 0x0, 0x0, 0x40010}, 0x80) 14:16:02 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffffae2f307c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000013000000bfa300000000d45853b6000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000004504040001000000040400000103000000030000000000006a0a00fe00000004850000002b000000b7000000000000009500000000000000bff94855ecaa6c9f03c8a1bdbb789f6b698a52d60089365205a84ae66b0608e2fa8584da0b41be2d85cc5edb0db7ad927ebe52ee95f4182c0376a7e094ed64924f5e764bd22c66c6a281b64b31637120827cf9267b5ce66253"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:02 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) ioctl$TIOCNXCL(r1, 0x540d) 14:16:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75839fa4e889e5284fd23df683e1e56163470c8991908a54ee40b7fe3987eb8310b36ce788afe08630ac3c50432240be71f47ea26eb12786f9e7ba9f29afc3d8c0fd682027fd4c51634df8baead83ccf65f066d9bae30c699ed224072be99eaaff889bf5d08c0107abbb1056ead7c922a07f76953cb9ba925c5a2bb5cce1a9fa017cf346aae5829475ea368edfa32aaa27"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 14:16:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/72, 0x48}, {&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f0000000340)=""/25, 0x19}, {&(0x7f00000004c0)=""/79, 0x4f}, {&(0x7f0000000540)=""/27, 0x1b}], 0x6, &(0x7f0000000600)=""/162, 0xa2, 0x2}, 0x5}, {{&(0x7f00000006c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/121, 0x79}], 0x3, &(0x7f0000002800)=""/144, 0x90, 0x1}, 0x7}, {{&(0x7f00000028c0)=@ethernet, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002940)=""/202, 0xca}, {&(0x7f0000002a40)=""/65, 0x41}], 0x2, 0x0, 0x0, 0x400}, 0x100000000}, {{&(0x7f0000002b00)=@llc, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b80)=""/59, 0x3b}], 0x1, &(0x7f0000002c00), 0x0, 0x5}, 0x3f}, {{&(0x7f0000002c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002cc0)=""/202, 0xca}, {&(0x7f0000002dc0)=""/40, 0x28}, {&(0x7f0000002e00)=""/241, 0xf1}, {&(0x7f0000002f00)=""/208, 0xd0}, {&(0x7f0000003000)=""/207, 0xcf}, {&(0x7f0000003100)=""/10, 0xa}, {&(0x7f0000003140)=""/99, 0x63}], 0x7, &(0x7f0000003240)=""/180, 0xb4, 0x2}, 0x6}, {{&(0x7f0000003300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/210, 0xd2}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000004480)=""/166, 0xa6}], 0x3, 0x0, 0x0, 0x401}, 0x777b}], 0x6, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:03 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) recvfrom$packet(r1, &(0x7f0000000200)=""/42, 0x2a, 0x40000022, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x9, 0x99) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0xb0, r5, 0xd20, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc18}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xdb}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffff000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3d73}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000041) openat$keychord(0xffffffffffffff9c, &(0x7f0000000600)='/dev/keychord\x00', 0x400000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) socket$inet(0x2, 0x7, 0x7) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0xe941}) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000140)) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000280)=""/144) 14:16:03 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(r0, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:03 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) statx(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x31, &(0x7f0000000200)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x80000, 0x41) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ioctl$BLKRRPART(r1, 0x125f, 0x0) ftruncate(r1, 0x0) socket$packet(0x11, 0x3, 0x300) 14:16:04 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x200001, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x2, &(0x7f00000000c0)=@raw=[@ldst={0x2, 0x3, 0x1, 0x6, 0x4, 0x0, 0x8}, @jmp={0x5, 0x6, 0xb, 0x7, 0xb, 0xc, 0xfffffffffffffffc}], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 14:16:04 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hostfs\x00', 0x2, &(0x7f0000000200)='GPL\x00') mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x13, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) sysinfo(&(0x7f0000000240)=""/27) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000180)) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x200, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) unshare(0x2000400) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f00000005c0)="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") pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f00000004c0), 0x33f) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000580)) 14:16:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a0200000000000000cad46f6285717022430791a370") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 14:16:04 executing program 4: pipe2(&(0x7f00000000c0), 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x2, 0x6}, {0x6, 0x3}]}, 0x10) 14:16:04 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @multicast1}}, 0x7cc1, 0x5, 0x3, "fd6c3de7d2b11d07748e07840f9fe5f4605d0076972362c007c2f29a92d99d5019180cea37753042954e2fa23224fc3beee2aeae9274babaeaf262fa471fd5a32b4bb03768c6ee5dd54495f115dac909"}, 0xd8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='attr/keycreate\x00') ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xd403}) 14:16:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'veth0\x00', 0x201e}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r3) 14:16:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000800)={@loopback, @loopback, 0x0}, &(0x7f0000000840)=0xc) r7 = geteuid() sendmsg$nl_xfrm(r1, &(0x7f0000000c00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000880)=@acquire={0x31c, 0x17, 0x320, 0x70bd2a, 0x25dfdbfd, {{@in6=@dev={0xfe, 0x80, [], 0x15}, 0x4d5, 0x7f}, @in=@remote, {@in6, @in=@rand_addr=0x8, 0x4e22, 0x3, 0x4e22, 0x2, 0x2, 0x20, 0xa0, 0x32, r2, r3}, {{@in=@dev={0xac, 0x14, 0x14, 0xa}, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4e20, 0x831, 0x7fffffff, 0xbc, 0xa, 0x20, 0x0, 0x1f, r4, r5}, {0x3ff, 0x99, 0x2, 0x7, 0x0, 0x101, 0x2, 0x4}, {0x0, 0x7, 0x8000, 0xd86}, 0x800, 0x6e6bc0, 0x0, 0x0, 0x1, 0x1}, 0x3, 0x1, 0x4, 0x70bd2a}, [@replay_esn_val={0x3c, 0x17, {0x8, 0x70bd29, 0x70bd2d, 0x70bd29, 0x70bd2d, 0x10000, [0x6, 0x400, 0x2, 0x8, 0x7, 0x7f, 0x0, 0x1]}}, @policy={0xac, 0x7, {{@in, @in6, 0x4e22, 0x6, 0x4e21, 0x40, 0x2, 0x20, 0x0, 0xc, r6, r7}, {0x8, 0x9, 0x9, 0x7, 0x6, 0x9, 0x7, 0x40}, {0xe000000000000000, 0x5, 0x7, 0x4}, 0xceb9, 0x0, 0x2, 0x0, 0x2, 0x3}}, @tmpl={0x104, 0x5, [{{@in6=@remote, 0x4d3, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x13}, 0x3502, 0x4, 0x1, 0x400, 0x401, 0x200, 0x10000}, {{@in6, 0x4d6, 0x2b}, 0xa, @in=@broadcast, 0x3502, 0x3, 0x1, 0x0, 0x4, 0x5, 0x8}, {{@in6, 0x4d2, 0x33}, 0x2, @in=@rand_addr=0xe51, 0x3501, 0x7, 0x2, 0x20, 0x1, 0xfffffffffffffffd, 0x6}, {{@in=@remote, 0x4d4, 0xff}, 0xa, @in=@multicast1, 0x3505, 0x1, 0x2, 0x2, 0x8, 0x8, 0x7}]}, @output_mark={0x8, 0x1d, 0x6}]}, 0x31c}, 0x1, 0x0, 0x0, 0x800}, 0x40) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000140)='syzkaller\x00', 0x0, 0xffffffffffffffe5}, 0x48) fdatasync(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r8, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:04 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x9]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000100)) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c) 14:16:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0xff8a, 0x8}, {0x77, 0x9}, {0x9846}, {0x9, 0x2}, {0x0, 0x4}]}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x3, 0xe, 0x0, 0x9a, "44d70a1035ff53e6b9e5790ea1a34158e16c156fa976350348d2067d48cd3afa"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:05 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) eventfd(0x3) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000002c0)) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x5, 0x400, 0x3, 0x401, 0x0, 0x100000001, 0x100, 0x2, 0xffffffffffffff13, 0x80, 0x2, 0x5aefc285, 0x9c, 0x6, 0x4, 0x2, 0x9, 0x81, 0xe6d9, 0x9, 0xb85, 0x200, 0x3, 0x6, 0xad, 0x6, 0x1, 0x780, 0xfff, 0x5f4, 0x5, 0x6, 0xfffffffffffffffd, 0x6, 0x8, 0x5, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000140), 0x2}, 0x4, 0xfffffffffffffffb, 0x8, 0x2, 0x0, 0x1000, 0x8001}, r3, 0x8, r1, 0x1) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000280)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 14:16:05 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) socket$inet(0x2, 0x2, 0x20) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x7e, &(0x7f00000002c0)="0a5c8571707019ca5e106fcf8fb076b577227b98f6ae6f1202ebed530d8383cd9c7ea7eba6a24faf044bd072063cc53fdc87b7fffa3679223c7eee6c3658a0ceccc808f9f50133d98abacf89cafd3e227bd9f794cf66e9ee6bd84fc834ee5f3bd5a1d524c5525f8ec669cb5f5c6000000000000000") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0xfffffffffffffffd) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:05 executing program 5: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f0000000100)=0x6e) write(r0, &(0x7f0000000140)="8b7cce0b4603b541f7bd54bc591aca260ebcc3eea560164f7000b4d495b73a2fa65e62dae8ef69ff28f34acaffa5c5c1b7777c499c22ba080887f9759771fe674ed2096eb7d09dfb225bb419d4289ae703f1e1dc16efdc9278ecd4052bb4b239f3b404ddd31bdb226ac947c6900e79", 0x6f) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x0, 0xd, 0x0, 0x0, 0x18}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 14:16:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1, 0x9, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x1f}, @map={0x18, 0x3, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x80000001}, @exit, @ldst={0x0, 0x0, 0x0, 0x8, 0x8, 0x4, 0x4}, @map={0x18, 0x0, 0x1, 0x0, r1}], &(0x7f0000000100)='syzkaller\x00', 0xffffffffffff8000, 0x70, &(0x7f00000002c0)=""/112, 0x40f00, 0x1, [], 0x0, 0x2}, 0x48) ioctl(r0, 0x7, &(0x7f00000005c0)="514c3fc99c925e2b20333b43dc52801ffea492711288607534af72dd0eb772b7b04a1d991d9f2fc00780f27352b8cebd63005b014937c3fc3b10") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feff707a0af0fff8ffffff79a4f0ff00000000b7060000fffffffd2d6405008000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000400b7000000000000009500000000000000a5fff3e6e6b1eaacdcf0afa039b3b66f6bc67bd6257909eef0f7a2350b6458f86178a883049f20fdee4b9e4c0384756c32d49c17a4d45f981502bf99cf9967e1cc2bbab77e0095598d9d8463e608c6315fc92a9adba3f9f61de0a06d3d27e38c849a85"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xffffffc1, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0xffffffffffffff48) 14:16:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000001200)=ANY=[@ANYBLOB="234e7c0f0b0b2bdd4c53353bc35ca408ed62d31f99e1246be5fe5a00dad7509e9d24ced20e642246f1d86e50fbc1481057939db0a2474c37bfe3f5d47ffe928b77d1f432cc067a51cabc60c0cddd5d542376dc3c07427263a0836b962f731af90e7d27ca84c51b941c3046f9e47b76483ef63202839d139f3684b0fc69d0b43d4e5c3eb4ae470ead3141f3adb1d13bc19143f1380bc02da9440e5ab92eea798d51848a083aaecc8ac94b8b128363bc73cc49320781547a1e10af", @ANYPTR64, @ANYRES16, @ANYRESHEX, @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYBLOB="008c0ee15aea0d08ff9d6bb2a5a8c1d9136afcea7187c0457fd692b602eafbd795e51e93ac231ba217fbde9d077e2894119e97b62fd56b961dfc9cb5dca8f536435bf0d4ef42090d762b857c41a6a4", @ANYBLOB="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"]], &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0xffffffffffffff7a) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) [ 383.263699] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:05 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x10, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "6b519f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0xfff, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xd) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ftruncate(r0, 0xffffffff80bb2ed0) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x18) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013f2ffffbea30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0xff0e, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000600)=""/159, 0x100}, 0x28) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x78) ptrace$getregset(0x4204, r3, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=""/221, 0xdd}) 14:16:05 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tee(r1, r0, 0xfff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1ff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r3, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4010, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000440)=""/98, &(0x7f00000004c0)=0x62) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r7, r6, &(0x7f0000000140), 0xffff) r8 = gettid() sched_getattr(r8, &(0x7f0000000000), 0x30, 0x0) keyctl$session_to_parent(0x12) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r9, r9) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r10, 0xc0c0583b, &(0x7f0000000040)) 14:16:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) accept$inet6(r0, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x202, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 383.342452] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 383.399643] F2FS-fs (loop4): journaled quota format not specified [ 383.435834] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 383.443316] audit: type=1400 audit(1542118565.897:62): avc: denied { map } for pid=14859 comm="syz-executor3" path="socket:[43169]" dev="sockfs" ino=43169 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 [ 383.537889] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 383.555996] F2FS-fs (loop4): journaled quota format not specified 14:16:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0xff8a, 0x8}, {0x77, 0x9}, {0x9846}, {0x9, 0x2}, {0x0, 0x4}]}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x3, 0xe, 0x0, 0x9a, "44d70a1035ff53e6b9e5790ea1a34158e16c156fa976350348d2067d48cd3afa"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) init_module(&(0x7f0000000080)="757365728800", 0x6, &(0x7f00000000c0)='syzkaller\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:06 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = getpgid(0x0) fcntl$setown(r2, 0x8, r3) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) r5 = epoll_create1(0x80000) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) getrlimit(0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv4_newrule={0x38, 0x20, 0x0, 0x70bd2d, 0x25dfdbfe, {0x2, 0xa0, 0x10, 0x8, 0xcb4}, [@FRA_DST={0x8, 0x1, @remote}, @FRA_FLOW={0x8, 0xb, 0x100000000}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0x6}]}, 0x38}}, 0x40000d0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:16:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x2c1, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xce, &(0x7f0000000500)=""/206, 0x0, 0xffffffffffffffff}, 0x48) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 383.782558] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 383.808910] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 383.833369] F2FS-fs (loop4): journaled quota format not specified [ 383.852659] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 383.871716] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 383.893825] F2FS-fs (loop4): journaled quota format not specified 14:16:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x5, 0x60, &(0x7f00000001c0)="f248ad5369cd8117c81c87863bd85d05288ea41123fc435d393afb9b0617caffb04ddeb65b5dda1f04374fa2879b0106db4d664892b18f645b74a55ece8eb2bb7468014d4c8b8790cbb671a2cbaf0dd90d90a30a0de534a47780b8b5d26772aa"}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:06 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fcntl$setstatus(r0, 0x4, 0x4000) fallocate(r0, 0x3, 0x0, 0x408001) write$P9_RREADDIR(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="006885084c07d9d96e82004904c165704abb07519dd66262c237d2a3b28f650576e707afe6b85733572e709f4a0c6335a3ede8a301007faa0ec32cd1e83d3e1a9ac718ce70e2fbd9857fef059178b7419d48b6c390189d0e637171e17f5cfbf5ef92e4a43f86f38fe1ba20d954469c8952cb1121c90db7bab283bf19e73bef00b74e8350e16a927fff1184a49a51339f635c0979951965eb69816a6f8d4a802d154c8dd499ec9879c34b66992d3f4a2b472988952e164526ae53160b68083efcfed37621c72d7597"], 0xb) fallocate(r0, 0x3, 0x0, 0xfff9) 14:16:06 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000200)="1c81e163d8bd295bd43705c55fe693a08617311676054fec6f8d60ba7a62d26e6d8d6271a7a6b9df2d03923ef68b98ca87a977756283cca134c15aa70af63c76dfa590617460ecd833d147a9a544918cdf94cfa6b16b0e0fb01d0705d514a3d20233d8f8e43b620c5cb7ab885c5b65b56248a6bdb7c6add358507d7b4455b93bc17dd075992f3da15f1398e73f10940e09f0864cba0711414f122acfdce245165a192da9f87fa560e401b49d6f31ff8884e7d6dd7e0e7c5d3ca9ea2403fd9f2308cfb4773493e7313c23955c71e8aaad9f4bcfd8f8319116e4b3aefefb648f31c204b66fd61f1fcffbbb", 0xea, 0xfffffffffffffffa) keyctl$setperm(0x5, r3, 0x8080000) 14:16:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000000c0)) 14:16:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0xff8a, 0x8}, {0x77, 0x9}, {0x9846}, {0x9, 0x2}, {0x0, 0x4}]}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x3, 0xe, 0x0, 0x9a, "44d70a1035ff53e6b9e5790ea1a34158e16c156fa976350348d2067d48cd3afa"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4471b4a7fa2f3fd090034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000ea487cb0282b82c55c2ff9e9a302ac3c27c8d8280ef747c973136426c50410497006338382a47c5f48218dcee233c0aca447a242e177f888c2ac0283cfcbbb374743cb634b92ba44a2d37eb6f7d0f23c69e166fe77b736e7327fcb936257c1ec21b745e11cecae6a5bc4433aae88278150cc917edf19384e1008836101c7f0dfe6e3a1c0d169178bc6a752d29641742cac95881559df3f17fe940990c2f755f1e5125a38dc717790207a961f5c5e341cfc5c90abcfb4fdff690749b4d18bedbf3884a815fbeaec25f7e4dac7a95adee4af64261db2114e51ef2b5b409e774c48c0dfcc1222f36667aba8083178332386afdeab49683bc8a63faaf4eb35b12f2789d4cd4d489ac9e66d87cea4c0cf022ef7f9ca15de669cc0973c7d3ce1923c68bdd712ddd75e052c1128d55d4e01872223d58b61a784b2eb3069c1747041099171214791a63b094732fcce1f21165e9cd26a5ba7f3ee03a05f2a7178bd70c612500b90b2864b332cadeafcc4c12309aeae2dac9c07c7bf5fdd58ceccb7a786ba85a37747076348d5265f2adb0e656f97", 0x2761, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x5b) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0x0, 0x0, 0xb706}) ioctl$FITRIM(r0, 0xc0c0583b, &(0x7f0000000100)) [ 384.196651] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 384.215343] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 384.247469] F2FS-fs (loop4): journaled quota format not specified [ 384.284532] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:06 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mknod(&(0x7f0000000080)='./file0\x00', 0x40, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) r2 = dup(r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000000)=0xf233, 0x4) fcntl$dupfd(r1, 0x0, r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:06 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x800400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) pipe2(&(0x7f0000000000), 0x4800) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000280)="d32244e75979221a565c7c79169abe3cd4e55da559a9ec441bd70279584d697bfd4e7f96b1243f55e2578fafef7912dbb7b002b9fd5cd288ea71a3b3fdf8b8e6e7acf2bda503a36a5e7e3108a762af5b61ef43acc128e988f8143e4f1cdd2edabfc7548fe9d407f8b08b8617306f641cf332e5fd4e6413bdb78a998c9ca63ebb185883bd3ea814ce3a31d8fd894fd527ef85910a0feddd", &(0x7f0000000180)=""/92}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2000000000001, 0x5, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x1c) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r2, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) [ 384.314863] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 384.343888] F2FS-fs (loop4): journaled quota format not specified 14:16:06 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tee(r1, r0, 0xfff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1ff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r3, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4010, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000440)=""/98, &(0x7f00000004c0)=0x62) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r7, r6, &(0x7f0000000140), 0xffff) r8 = gettid() sched_getattr(r8, &(0x7f0000000000), 0x30, 0x0) keyctl$session_to_parent(0x12) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r9, r9) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r10, 0xc0c0583b, &(0x7f0000000040)) 14:16:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20100000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000013000f00bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000424000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000303f71bf346d0615cfe5e2e07db7c32186cb8b4c0948f859917e"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x300, 0x0) ioctl$TIOCCBRK(r2, 0x5428) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) write$selinux_user(r1, &(0x7f0000000100)={'system_u:object_r:inetd_child_exec_t:s0', 0x20, 'staff_u\x00'}, 0x30) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:07 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x11, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000200)={0xa5fc, 0x40d}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000140)=0x1f) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) 14:16:07 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x2, 0x1, 0x8, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}, 0x20) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:16:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0xff8a, 0x8}, {0x77, 0x9}, {0x9846}, {0x9, 0x2}, {0x0, 0x4}]}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x3, 0xe, 0x0, 0x9a, "44d70a1035ff53e6b9e5790ea1a34158e16c156fa976350348d2067d48cd3afa"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x20000000000c, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b7020000130000000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffff6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b70000000000000095000000001000000000000000000000000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000440)=[{{r3, r4/1000+30000}, 0x15, 0x0, 0x4}, {{0x77359400}, 0x2, 0x80000001, 0xfffffffffffffff7}, {{0x0, 0x7530}, 0x12, 0x400, 0x3}, {{0x0, 0x2710}, 0x16, 0x9, 0x4}, {{0x0, 0x7530}, 0x17, 0x6, 0x5}, {{r5, r6/1000+30000}, 0x0, 0xe95, 0x3}, {{}, 0x11, 0x8, 0x3}, {{0x0, 0x7530}, 0x2, 0xffffffff, 0x200}, {{0x0, 0x7530}, 0x11, 0x0, 0x6}], 0xd8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:07 executing program 5: mremap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17ba", 0x28) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() getuid() mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x8000, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000380)="73656375234e902012b8d34d00", r2) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00') ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000180)={'bond_slave_1\x00', @link_local}) write$UHID_INPUT2(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x110) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) rt_sigaction(0x0, &(0x7f0000001280)={&(0x7f00000011c0)="263642d0704a67dbe344a8eb2e470f4ffe43ecc483e50d38aea5c4421da7b70008000047d3be06000080410f9b33", {}, 0x0, &(0x7f0000001200)="c4c1f9e2ba000000806666420f383dc8c4626516d966430ffaa4cc0010000067653e470f1a590026660f50eec4a27d912415b6000000c481d75e4600f20f2cd6660fdb2f"}, &(0x7f0000001340)={&(0x7f00000012c0)="460f1fa98a981374d875fec4e2799e6dd3c4827933edc401596811f2406f43d8e93e660f71f2f566470fef16c4826d3aabf8ffff80", {}, 0x0, &(0x7f0000001300)="c482793040c8c4c249999800000000c421f8ae5300c401fe117d65f3f66b82c422fd31479ec4e2819c6a00c4827d404e0af346ab366736099a0c000000"}, 0x8, &(0x7f0000001380)) write$P9_RREADDIR(r3, &(0x7f00000003c0)={0x68, 0x29, 0x2, {0x2, [{{0x0, 0x3, 0x3}, 0x80, 0x1000, 0x7, './file0'}, {{0x8, 0x0, 0x5}, 0x9832, 0x12, 0x7, './file0'}, {{0x14, 0x0, 0x4}, 0x1, 0x6f1c, 0x7, './file0'}]}}, 0x68) pipe(&(0x7f0000000240)) 14:16:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x202440a}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0xc8, r2, 0x131, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xe}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0xc67b6bea32cbfc15}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa3}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3d, 0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x17, 0x14}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc6f890a62be66de3, 0xc}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:07 executing program 2: pipe2(&(0x7f0000000440), 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 14:16:07 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100), 0x161) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fcntl$setflags(r4, 0x2, 0x1) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x4100, 0x0) getrlimit(0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000140)=0x8) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) [ 385.255401] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe0000000085ef00002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) [ 385.296949] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 385.328879] F2FS-fs (loop4): journaled quota format not specified 14:16:07 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = getpgrp(0x0) get_robust_list(r2, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000140)={&(0x7f0000000080)}, 0x0, &(0x7f0000000200)={&(0x7f0000000180)}}, &(0x7f00000002c0)=0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000003c0)={0xfffffffffffffffa, 0x1, 0x3}, 0xc) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000300)=""/110) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) [ 385.334676] EXT4-fs warning (device sda1): ext4_group_extend:1733: can't shrink FS - resize aborted 14:16:07 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) [ 385.364551] EXT4-fs warning (device sda1): ext4_group_extend:1733: can't shrink FS - resize aborted [ 385.439127] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 385.455617] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 385.475958] F2FS-fs (loop4): journaled quota format not specified 14:16:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") writev(r0, &(0x7f0000003900)=[{&(0x7f0000000080)="44b4dc0482fc84ff4dc787cb3b54b67b3f6954423de886927a72ff5f50172a9faaa127b11ad8685ade804a628db6c5623514071bd635323b6c42260f3df79d6e87d5a4a735a75b7affdeaa4c3f7ed6ded04c6f2a52", 0x55}, {&(0x7f00000002c0)="8e6e6a2f987f770db434d2aa6adf0695a9e55f736f8da8b756cc70ace180f3cc9d2929d32e85a9f80689f6c6138eedf570a93122f1139eb8c9bbd37dc6bac49222ad4e1532f90c2606d93033fbddfbf1c7dff29e58e9c8a55d7d79ebba4ef4a14ec8f3d1e78d6cc2ddecde2817c518185995febe7fe0b460de07a66b99e4349fabb73f8dba09132b738eb53c3689e69d2b1c22fd", 0x94}, {&(0x7f0000000440)="83223afafa1f9f74dd5f778c3a221cbb046a3a04bb39883ea3ceaf5edfa122467a5dd19d2e7a0e4208cdc8f77c63884ae64ffccf38979ac6491ce4e707c61fd796061fd88f0e02220b7b34f587f93050d8f74c43bc9133806cc620baea2e5854bab75845d9326c5de257956d917ab26ecc9617b1ead147ba2582b2b726b70a64c76e8fce014eb80c972f11b408bbbbed6b073b6271db95001d44fb42cd9a675021898ae06b54fab6b377a4a200c043e2add20f1d41f14fa1f79700285cc9ea14c47177014a5fe31b96a568bac811441ff4c00dd8", 0xd4}, {&(0x7f0000000540)="29d120df5eab4d344150962c5542d7a8ed8fc44c47a09d033c691e8ce87e4faf4f1ecc391ead4dd8c8f302150b4468c22fc7b64d707e48cc41bcf0dd37ad36c87a39019b9622877a758d78c6c3b347e348a9a1ba80db710944e0863b744360c57d66f35cccd1b47834fcedfe4157dfb323b8cb5d6ea15a6c0e8d219edf1dc7449036338c268b2ea509fb1caf40a0", 0x8e}, {&(0x7f0000000600)="7c6fb2c8b1f9f5ae986f945dc8d6b76baba9de60a9e6302dae35eb5aeed357d934978212083ee2a90f699640e8dab713ea17797442be801e22800f5638a70dd16d606a0b80c438d6d8f62e311512af74b69122f0e27f9622b2f94239706ee9e43066012fc0dc40f8c9f844226b296678c47c05dc2956bafc75c031babae3745bc6fa49b28c31f72d47d98cf268d1c59e5d39f56e38b43cbc0624f10aae39144172cb1a4e50a65afececc3248072263b4f7a7a8ecc86811719e3a69c9f2fc2a69c802f46d7db0f43d537957eeda7860fca13e9f79ffbc266922e82ca70e289464281e33ea87dbc7a4a78ba23b77e1c5514ed5ed5a83f62fef30c71c99ffbc3c21f0adc0c649a7eaa97336216b7929f82a442ccd926ad4406f0c690cc2d8d618bf3873a15ac33130167cab0424f28899a1f6187f89d8271678af2f41264febfcc28e1f0d016d720f58166fc3cbe76b277a978d1a5539d919f28d313c0764817092cc4bffb46b94ed62b9caaa2c0ab7280f66e21e27e7ca41086759c646702336fda8d6300d97e5442503b023a3954fe4929fc23d164df48218b7d1b9f7476288781602dbf62e7c97e98f154233fbfeda0bd972f477173abb1e7046cd7ca8eb3ef95a606171fd0c870632ac12cc4a8125fb89a860a0bbb2f144d380ce9ac58266efc0ed85401703f99088afd0abf7bd77b330623ce03760a3bba6bc96e7a43a108d089c456ca35038ebdf0effc9cfc73776228c43e24ec31d772139f9d5b25d71a1cbffaca904731920f648de50239d537fb39540720f3c662d047bed5c03a6ac516c538720e34436a39a4e0f5eed937b33f51a46982f127c0b75c5af64866ee2a3ea4955cc4e2e88b261218f04de1bed1c3babaca99a9bc19c97a42499ff62915da6e8f52665c9745071fd99af2028362115214a72cc180467a612075c4aa32051f30acdbedb85ca5a0ee503cf0af7d73e0a38f2be75c59f4ae2d14fb2a1e5e20a72daa2b55357338417b56839a60e6303755f3c8bc7b709fdc76466ccafbfdcebf6d35aedd1b2df391d6072366b8a20c428b55cbef453c000b479ba7fe40bffe97f4bb08c87925f7188d9059e0a07ef0834b0880dd5b5c1d62648d7f1c6fa31007917f9c192420171f17827d44e125913df6a79ac662add3b0822f0ec78b8027c9de67fc84dd7e00db8a7b7643dc9f7fb265aae0b171333676ab6e80e1b2ab56ce1b5e18f401abcef419730298d7e9827d0b8dcc0a18e9e941c6ee467daf7db2690dd0670dbcab23e479cc81621990387752671cd4d7b422380b223e99a1deac4402323b8e5db711ad66adeeec7711eb8de0e5f0797f577588b4bed67517b89a38a0aed5e53632758148dfe5a69c9f448ed9002897f955f9addddfbd95cdc0c0cd9a66cd4700cdd0cadea07fc1c93517cae34e9a7e253cb970ad757ba99f30336c604ac8b3a8b3d4f16f6acb57dbe17d85c73c2c8c742b0d0b75656ad89480149689522861a5dbbf48238142172ebf6baa8dab8b4748386d4f1bf12ed56b4021a0165ab90af5fba65ebd9cde7aaf06b32dedac6b728f09286ca4f8e5b9f4e5600976cc6515b4fff12756980b7d553a1d8f825982f535d91de293b6ce387ff2063267c61e034baaf94dcfabe08052d768ebbd04f15ad41f8b7b934f8ccbccdeb70dbfd465512841edc728f11117c1551e0df87bc52cb61e7e6df86ce645daa15080234daad351fa7d97a1a4fcb833e97c44f36b387f914ffbffd3926febcfa269b31e2b76853f4e5d198778d1b0192fe222e241939ec7473831fb446529f3de444867bf2c52cacaed97c0ea662b171320e6fb9c22151d9d51f2165a84d9a60c989b3fe281620fbc7c785208ffcbced4b77a9a520ea3d235a8258e905c4e04fd7ed8e03c78a6754bda33464f67e7777792bd05e239fe46f5f6fdfa558b2f3a9daea7e8f674e4987621b60cfed98628f568bb120799c061d26255b4c5b46b206541af0f1e72a7154ce8257510fbbf6e11200ce9f28c70b11f6b8b7cce737c107aa14753a999ded8d4fb05e70993595b4c912ca89095e6845eb89925a9d2d3c32823396c016fc6c8751287d10b05be3f5d1e6c0def47c3cd4b3c3475f8229c25f6528a155a78e52ac53465bc54f4897c0829cc1a2b004e395176584bc602739ec573e4551ddfe145e8f49eefea30ec4bdf5c352e6838abaa40439256976f8de3a15bc185c1716847932eaac20c012178ea9b61ab588a8ab8095a5a580f9ecd9c8f9251d167a91f61b30086d60e5225832cb852178aaaade32ebc77b8c1e90727bae3f2f7ce95d2b21bf75658b5bd6700a82375e41572f91fa571a71b67d77e164d9be21d3a694f9c211a95e706ece32a8c1fdf4a8a65baef728bf42693e6670f8fb13657930d827c677e29185b491282c3a88ee3cf2c18e801419ffeccb3983ecb5607e91db65ae675860f312127381dd0a7a582eef695afe657a64eaf3375b0459f86222be2836eb6990be0667875739ed20f8f16a54d04a630c7b54920c1682305d9a07f8c28802718af596cedd3d8bcd36c501a4a85ffb446ed0bc6301b8dac6f8f72d94b9a9627e7f547435f93676fe64f3cbe4112b84382f23d31e7d0d3d29da99d11ddc9c91512e1c329cfb7ed7ea274a364f6706699f50bdb3b2855f3c775201143dd7568c0c67d621efcf01a4891df9f29d3b370141e0db0ed9f5363a9435358658782a58c2dd3a01b239642cdb826442bde4b753456a9263344f1d0a954f00bc320daf6b9b5d2338e8b6dde924cb718819154887355687ea37a73a0217b817568a3b49f19b74e9ed852ec8da776680f72de282d58db4ad4f59c47ad5f7fa6c405961be2881bccb74a5ea186d0428988be9c93a2da3205da53d288e014e625b918f57e21ffbc17d148a27c1df95fbe7a3666008748c04e492c30a0fbfbe63f6dcfe1130b024c27f811847f78ac086d6eba9d08d5d25c5ded69df7589c9ea0b99a5a36bd7ecb94f5731bb63d8fdaea7d49d60171b4f7d6ea7d5ad6e8d6163078273564c596b38d4e60c2764255ffc939849ff87c5bc531d14c19cd091761a179100822b46aebee019b21f084dff0afebbe2f03f8c0fd685d34ed8c025e52f998ded3b3ffe85bb2ca78868d81e98fb7c7ab66103f9a3316ea42c95a318c2853485be6453607fd9be1e2c1a7b1bc3975f96e851b36a10b0d2a67646693a2999839278c26a4947eeb251b1d8b6c3bd2eca3129b0759e7e8c3260adb15e214816aa2c963118fb20f35a512366555c8893c9e4d531dd7f738faae484d0e13763f138cc30814c861d47f17f60645e71a391792e646580f962b89ac72b8734b508223a89414e0bcf6eee3cc465df53146bc979224ef2a81218a46e9878031386eed74f2750c5f04e33eec6cb85b9761b50cdc321cd0946009048449b2627a50084df7f7cd3d485afada1aa506455043087b546d5e2133a7ed990ec11f192e2dadba8a80089acc954aee1a9bfa306c64ed859c30e846da1d9f3818667dfde5c9f93c91cc0583bc9d4b020938d911caffbba92146e6961e4678e8d8a9bad8f7e246f26ffc51e7af74f87e460edda1c9936e24fddaf70b447aeafe114e596a3b95018bd2a8d61f4b73f5440cfc0fc1b9fe07e0f3f3bcdeab98c408971fdcb971686c80a19329899c0e736b22e8347715e88addc00bbaa58bea551581ce70ba801adf15a557eb4804819053f7fe525dd1e150791aae925e4f0d5f174c880a6eebf77fa91828227cd1497ce2075a73af4110cd6ad41859d614d390e7237f30c36b561f1903b9302d004585cc840561f95905118f24e2a19ecba67fc0b9f043fe9eede2a935efc894dfb172818f82dcd557be089837d3570a0c818d20d898f5d018427b1dfec4654c0b70d02c877928f33f3bc9c275166bfdff18627cd45552a71be1605c23324f094a883266e974cbab5cd7d3f5dd2e2c55df6f7160db7bfb6aa327e668bddcaeaa0b2cd69cc989d4e6ec2425b9537e0ee65fe6a60c2f4ec569f345275a284ed90115b39560ea79e0846b2da2e17a101844bf3d1a8096894d9b0ab8812316e797e14a1f68403a9debfc27bcedcbb9b8f3f3a1ec6a547901d96740e662ba1be312a3ed011d95bc5ebf70c4b381bc48667c4053c882779150a781c2b84fe1f798206e9e76a80fff198575ab859036abe9ff893d96700e78f7bdd545a9873437b8f7815bc195638dff4d382fe5aa793c59def215003cb86a16020d0ec5ab7c8baddfb60eefc07a8c91f48c31ce4f57501b94faac157554763adba3444889c0ba4354b457faf37d21da9ba3eb235db5ca815483b037224127098df9d90a925d75e5c8f8eb2a5d8cfbd5ab68ce90ad8398a62288c8aa65ee024786bab0e561b7855801cb83aae8af4409609068aeee49a10fe5f8488d9c6e09a552d866b12011deccf7c7b8b7bc608e742a162f79dc7ffd0df3db5c341e798f940826922947c0748fd73e669731765088c2926647c655add8c2be3cb20ab4b4991830d83034224f71ef194fc734a55fc5c8bd694d950fecb13eac58f48b2ade70d4068f8a9b358e9731040acee9670cca548fb69523a2e2ca17468fbad9e1ec976d3930ae8ec2a25ed5b03c92e34412dec5441ddc308095e583f48a9ed7e3f9bc545fe250e752118049943f31e1f959d83335a855d7ada35be21f5ad7bbac6d65d93990cdcc92a49216333522b9b1c303dee4b7e1a3c930cdefd57a784a3625f1a5c4aa4aaeac47fef22ef998d7ed682b3bc6f67aa8d7cdf15501e4e626bc0597b07b72c90b127bf01830817bf386e2d450aeb039a7fd3f0a21d6362a1897db8adece3e15e29a5cabb8fe0832d1e802647bf44bb8e29a3e837636250da360c516f2b5d88da2efa487d9d771d112f42d951e835e7a12ae3267b6af566947cb2eac60d375eb70acf7839388cbc035c6c7ca6cfbc27d5654ed818ad3f075236369e6329475184f3f86f46e0447ac50963fab0732ecb16ad7291e9e2979bf097594ba5f88fc6dbd2718b553226a33aed7fd7f32ffe57287933c100a872bb0405af017ad79de308a0f669add3de1ef3a48abbb9e081f3a4609eb83852c3471db24c8c511ecaa635e2f771083fec53af3d7c8197dd792faa1fec8dbf89f436fed4d2744ce7f0e803b621b21a5adfcd7644897a03a9c9fcf7ed593d074c868a3bc1b8f70ce29b942971de308020d0194b7146d87f2ad5fec987a407f3480a96d21d42f891f2cdaac6f68f33f4efae10dbde86926a65b64c6d743fe897f22640e401c9a806e85357e8cf07a292e6f6713cad63f59c38f4d526b6ebaea5fefbdea3ac55bcff1ff24093dcae3c5c0f16a22ec74ec2c7998db3c6efc1748b2aab75260042f58dce06221d3ba481837edf0ad64683b5d78c9d5927ca9d85661ac17f65d8c47d186c28a80a8152a6e15155515184d2545a7640e02d36cd97de16cf8bad126e019f4ceb7adfde967c033c2be18b5ed028d092ec8dae3f314fa040e9c9d1ded941c786027794cb37f117038d1246847265b7977d5e62edebefd400084b783d1ae70dacb696c612268aa03a9eb2255801f6d54860b5c0cc7ead3dd7d864bcadc05134b9df80d99df7833ad2e19815b89ff6a4f15a783833d59494033e008cac27f1aa118246fd8533416b9009d589422f1eb2f1ebedc7ccbfb9c0065997faba5601e2702a52fedc71a72e867218fd23d29d7c43cb806a47b4d59fce5fe0d82b28adfe251267d2c1283f120247cc9468e9a4ddb3a5b75cf0621ffc88e56377993159b30eeb4463f742d", 0x1000}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="0dcf18d2823d1976b752a4f99dae3011aa09413fd9b4fed16141ae114bb729a35d984dcdd409d4b72715bd40835cecf611aa99248712b1d8327cbbb392152ee280b3849a6aa5c1f16a33183dbf276040db006f20e910fa6f71225a2b34368b6909e5f76c22312953fe6c6af3cb7668ea2db93fe65942af84f5427373c630ed82b196a97e16272263be88b7a3e12ad1b4ec89e5aec36bf18ef8a251591b9fc5df02192c8ffa9693a569930033fba5b41bea13aa8d8f2e58c000a272b7bc8b6197c7f8af7f0c36debfd6efa0803f9ad5be9729", 0xd2}, {&(0x7f0000002700)="f6f2e80a38a2ca8ea8b9c10c290f2c9cb9dce5b21e018be6fe298b17e32cd79e2f69ba102da6242de051448d484fd204067345607786c9551f0e509a2147e3b1e2e3d9007de87247f2703ff7d306b01b8857b11ca694bab8f204630b0265742c7311e7c7fb97e5f92edc3c867f63ca201f961a8479133630af3e7d5fbf740edd68a34abd74cbdee4e48c6f427674c351b1a8d61192da10974f0ed04f0e6bae064f57488ae2289388bd479a1fafacebdddb1dc0badff18e84f81e62bbec9d4d8ae12b42e9b3ff0f9d3c2bb1d2c40249e26190", 0xd2}, {&(0x7f0000002800)="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", 0x1000}, {&(0x7f0000003800)="8a409a481f0536a4d8437613339b7755e2423dbd40c835d6723528b6c3befece770bd12763d63cc2e1e3e3dba0f524e916415f2079cc1a83edb6e4543bfc7d29f1a2537bff4430a60049b89cf90372294abf4492f7f2e6187eb46c3bca655603408ef7862fdddd1ebe4318afb8986814a9664852c90c5aaae7346c04f49e8e802bd42b561d00e0db57d21a31df1ab51a1ae48638b2306e3aa6eab1acd58ed8c27c7294cf443537303bcbc918911fb38186278f029bf19a81856d0c280a0c70e0748f917d842e76936c2e9452e41b1bda20fbba3f46653cd44a2a864bbda571856bd50b6843555ecb33f5d2cffeb9b6", 0xef}], 0xa) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:08 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) delete_module(&(0x7f0000000200)="93766d6e65743140736563757269747975736572475031766d6e6574315d92c1000000000000", 0x800) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x22, 0x1100) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:08 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x80000000000013, 0x1000000000000, "12b4a150352e4f3e0e515781bc0b000801d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") openat(r5, &(0x7f0000000080)='./file0\x00', 0x501000, 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)={0x80000001, 0x8, 0x0, 0x8000}) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xfa, 0x7, 0x1, 0xf213, 0x0, 0x5, 0x10004, 0x4, 0x6, 0x7f, 0x9, 0x2, 0x0, 0x40, 0x6, 0x9, 0x4, 0x5, 0x6, 0x7, 0xfff, 0x0, 0x7, 0x100000001, 0x8, 0x200, 0x10000, 0x7, 0x42f, 0x200, 0x100, 0x84c, 0x7, 0x1, 0x8, 0xfffffffffffffffe, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x6000000000000}, 0x80, 0x1, 0x1, 0x0, 0xe38b, 0x8, 0x2}, 0xffffffffffffffff, 0xd, r4, 0x1) 14:16:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0xff8a, 0x8}, {0x77, 0x9}, {0x9846}, {0x9, 0x2}, {0x0, 0x4}]}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:08 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x2, 0x1, 0x8, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}, 0x20) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:16:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) signalfd(r0, &(0x7f0000000080)={0xfffffffffffffffd}, 0x8) 14:16:08 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000100)=0x1000000000000001, 0xfffffffffffffd1d) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x800, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") write$P9_RRENAMEAT(r4, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f0000000200)) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) 14:16:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000400)="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", 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000100), 0xfffb) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000740), 0x24, 0x0) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0), 0x24, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000780)={0x23c, r3, 0xb00, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x33e3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfe}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x31}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xc8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x25}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1a}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) dup3(r1, r2, 0x0) shutdown(r1, 0x1) [ 386.290866] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 386.328279] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 14:16:08 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x20003, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:08 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0xbcec, 0x9}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xd}, 0x1}, 0x1c) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) setsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000000000)=0x2, 0x4) socket$inet6(0xa, 0x3, 0x5) [ 386.356515] F2FS-fs (loop4): journaled quota format not specified [ 386.384697] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 386.423898] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 386.448168] F2FS-fs (loop4): journaled quota format not specified 14:16:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0xfffffffffffffffb}, 0x28) 14:16:09 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) unshare(0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000540)=""/240) r5 = open(&(0x7f0000000280)='./bus\x00', 0x4000141042, 0x0) execveat(r5, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000001c0)='eproc-,lo\x00', &(0x7f0000000200)='mime_typebdev]\x00'], &(0x7f0000000300)=[&(0x7f00000002c0)='%\x00'], 0x800) ioctl$TIOCLINUX3(r5, 0x541c, &(0x7f0000000340)) getpeername$packet(r5, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000680)={r6, 0x1, 0x6, @local}, 0x10) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000740), &(0x7f0000000780)=0xc) fallocate(r5, 0x1, 0x0, 0x10000101) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0}, &(0x7f0000000700)=0xc) prctl$setptracer(0x59616d61, r7) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r8, 0xc0c0583b, &(0x7f0000000040)) 14:16:09 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'ip6gretap0\x00'}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:09 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x1ffffffffffffe32, &(0x7f0000000080)=[{0xffffffffffffffbc, 0x1, 0x10001, 0x3}, {0x6, 0xffffffffe6a96181, 0xdee7}, {0x19497ed5, 0x800, 0x1ff, 0x3}, {0x401, 0x6, 0xfff, 0xfffffffffffffffc}]}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) recvmsg(r2, &(0x7f0000000440)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)=""/202, 0xca}, {&(0x7f0000000280)=""/237, 0xed}, {&(0x7f0000000380)=""/65, 0x41}], 0x3, 0x0, 0x0, 0x9}, 0x20) close(r2) 14:16:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x20000000000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000280)={0x0, @empty, @broadcast}, &(0x7f00000002c0)=0xc) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000001c0)) sendmsg$nl_route(r7, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r9 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) ftruncate(0xffffffffffffffff, 0x2007fff) write$P9_RFLUSH(r9, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) 14:16:09 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f0000000100)=@objname={'u:object_r:app_data_file:s0:c512,c768', 0x20, '/usr/sbin/ntpd', 0x20, 0x20, 0x20, './file0\x00'}, 0x52) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) [ 387.419168] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 387.463728] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 387.495651] F2FS-fs (loop4): journaled quota format not specified 14:16:10 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x8000000000000, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) [ 387.521877] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:10 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000200)=""/147) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000009, 0x10, r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") renameat2(r3, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x3) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) [ 387.576246] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 387.621301] F2FS-fs (loop4): journaled quota format not specified 14:16:10 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000540)={'syz0', "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"}, 0x1004) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:16:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x20000000000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000280)={0x0, @empty, @broadcast}, &(0x7f00000002c0)=0xc) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000001c0)) sendmsg$nl_route(r7, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r9 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) ftruncate(0xffffffffffffffff, 0x2007fff) write$P9_RFLUSH(r9, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) [ 388.010629] syz-executor5 (15119) used greatest stack depth: 23848 bytes left 14:16:10 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff7fffffff}) 14:16:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:10 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)=0x4) 14:16:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x20000000000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000280)={0x0, @empty, @broadcast}, &(0x7f00000002c0)=0xc) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000001c0)) sendmsg$nl_route(r7, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r9 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) ftruncate(0xffffffffffffffff, 0x2007fff) write$P9_RFLUSH(r9, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) 14:16:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x6, 0xfffffffffffffbff, 0x3}) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) fcntl$setpipe(r1, 0x407, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'\x00', {0x2, 0x4e23, @broadcast}}) 14:16:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000100)='\npp') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@empty, 0x9, r1}) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x800, 0x10) setsockopt$packet_int(r2, 0x107, 0x17, &(0x7f0000000280)=0x3ff, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000004504040001002658a0e70000017c24aa4d27d2240b0000006a0a00fe00000000850000002b000000b70000000000000095000000000000004c627b18b9be37e15c55fe660804a0e4710e525b6ef167bc002be0d5143f5e9299f15303e619b5ab97dfcb3f1d9b9a922b5d4306fd8c82cc01efff"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e20, @loopback}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0xe, 0xffffffffffffff35, &(0x7f00000002c0)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x14) 14:16:11 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) [ 388.545483] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:11 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) sync() r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) [ 388.588790] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 388.635211] F2FS-fs (loop4): journaled quota format not specified [ 388.668825] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:11 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@local}, &(0x7f0000000100)=0x14) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") init_module(&(0x7f0000000080)='syzkaller\x00', 0xa, &(0x7f00000000c0)='syzkaller\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) r2 = getpid() syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/uts\x00') fcntl$setflags(r1, 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) [ 388.695988] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 388.726551] F2FS-fs (loop4): journaled quota format not specified 14:16:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x20000000000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000280)={0x0, @empty, @broadcast}, &(0x7f00000002c0)=0xc) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000001c0)) sendmsg$nl_route(r7, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r9 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) ftruncate(0xffffffffffffffff, 0x2007fff) write$P9_RFLUSH(r9, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) 14:16:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b7020000130000001400000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffff00000004040001000000b7030000000000006a0a00fe00000000850000b094598d00b700000000c60c5fed79183a71265380c9315f000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000440)=0x10, 0x80000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'veth0\x00'}, 0x18) accept4$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, &(0x7f0000000300)=0x10, 0x80800) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:11 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000003c0)={@mcast2, 0x0}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)=@newtfilter={0x1a8, 0x2c, 0x0, 0x70bd25, 0x25dfdbff, {0x0, r4, {0xffe0, 0xfff1}, {0x7}, {0x2, 0xffff}}, [@TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_CHAIN={0x8, 0xb, 0x20}, @TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x150, 0x2, [@TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_IIF={0x14, 0x4, 'eql\x00'}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x0, 0x8}}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x1, 0xffff}}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_ACT={0x118, 0x6, @m_bpf={0x114, 0x4, {{0x8, 0x1, 'bpf\x00'}, {0x5c, 0x2, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x6, 0xfffffffffffffdef, 0x30000000, 0x6, 0x2}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0x1, 0x4, 0xf8}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}]}, {0xa8, 0x6, "8c62a4233d9c30969a91256a0a373ba9721bb50e35cfd986442f8fc37f78f741d7d38182a80f63fdee4798c15d1ce7d8a20e2db090098032a4722f8d14664b1feac8b286d598a99fd826bef21a6bc1fb594a8e8da9c003fd660bc56dcefda0e312d0fded64389ab6d2beb11a374885ee7efac2ae4faa6feed706f5321c30c1eecf1bd81f67ec9dc684fc0f199470826ad69e904af6291050c9a37dc8c067123b2212"}}}}]}}, @TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:11 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000180)=0x7) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) signalfd4(r0, &(0x7f0000000200)={0xf0}, 0x8, 0x80800) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x680040, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000240), 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r5, 0x7010) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000002c0)) ioctl$FS_IOC_FSGETXATTR(r7, 0xc0c0583b, &(0x7f0000000040)) [ 388.998133] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 389.023776] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 389.046871] F2FS-fs (loop4): journaled quota format not specified [ 389.067756] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 389.086617] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 389.106623] F2FS-fs (loop4): journaled quota format not specified [ 389.150520] syz-executor5 (15189) used greatest stack depth: 23688 bytes left 14:16:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="9cfe5f26be5517307b7c03b68a2fb27f5207d2aac80b70ae1812d3ed5b5fde72d5dd104d73035c5a498d59924cd689accd"], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00') ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$cgroup_int(r1, &(0x7f0000000340)=0x642, 0x12) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4000c, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30400000040000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d63f8000000000045040400010700000000000000ffffffb7031000000000002b000000b7000000000000009500000005000000000000000000000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x1bf}, 0x48) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') write$P9_RSETATTR(r3, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:12 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000100)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:12 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:12 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0xfffffffffffffffe}, 0x8) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0xfffffffffffffff7, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff87fffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030100000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:12 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000200)=""/222) dup2(r1, r1) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:hostname_exec_t:s0\x00', 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) [ 389.740486] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 389.753467] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) sendto$inet6(r0, &(0x7f0000000440)="13235ab74bce60b3d34cfc0bd843347df4ccfab6af9e16cd91fb3f54bd27f490ffbe76fbd8a2181cc931a0b2f51aea52a152d48db6046f078f73abf909e176227f052f99f90afa6b55532c538049a639ffb6ee6eb12d855040e720dc3bde104e028a9eac99d27b7e7da74a6b9515d8f31f38863c61e899344da503a56b054e4c5f8eb80995641e63108bfb635dd34c8d0949c5fb3a8e46830cd63a2c596c9409013a2d6da303aa182632865c335f89402ff4b6b71104ead81474ffa26f65827cf0bcf0f2b1ba8b4991029bf9dacb294926ff4895b8de196c74ce", 0xda, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x9, @mcast1, 0x4}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) [ 389.753490] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 389.760638] F2FS-fs (loop5): journaled quota format not specified 14:16:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:12 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x100}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) [ 389.762500] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 389.762547] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 389.762828] F2FS-fs (loop5): journaled quota format not specified [ 389.977655] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 390.001326] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 390.001353] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 390.009638] F2FS-fs (loop5): journaled quota format not specified [ 390.010212] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 390.010258] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 390.011928] F2FS-fs (loop5): journaled quota format not specified [ 390.067685] F2FS-fs (loop4): journaled quota format not specified [ 390.086537] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 390.097795] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 390.108437] F2FS-fs (loop4): journaled quota format not specified 14:16:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='U'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x4, 0x300) 14:16:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x78, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@loopback, @in6=@mcast2, 0x4e23, 0x7, 0x4e23, 0xffff, 0x2, 0x80, 0x20, 0x6f, r2, r3}, {0xfff, 0x0, 0x4774e3e6, 0x5, 0x0, 0x4, 0x6, 0xd93}, {0x1f, 0x400, 0x1ff, 0x7f}, 0x7fff, 0x0, 0x2, 0x1}, {{@in, 0x4d6, 0x33}, 0x2, @in=@rand_addr=0x101, 0x3501, 0x3, 0x3, 0x8, 0x80000001, 0x1, 0x3}}, 0xe8) 14:16:13 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000006c0)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/222) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:13 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x400001, 0x10000, 0x400000000000001f, 0x400}) getrlimit(0x3, &(0x7f0000000140)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:16:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:13 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) write$UHID_CREATE2(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1d8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280), 0x2237) execve(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffe, &(0x7f0000000240)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000540)="e6d6baacb6079883e5efcf4cffbd7d052192816555f9abe60c4e125e10eb03461ce9f362c4bc3967a7a3fd9355fe759ed0ac72099a0405044241eaeb5c135c8a7f5092d9efcfcb18ff58a0a7c56767dbdb787e8b8b8386ff4e5c598f6fdcc010784d824f74f28f7c8798da16721a126dd9d25240624dbae29454b2251f78515d6ec8", 0x82, 0xfffffffffffffff9) r5 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$search(0xa, r4, &(0x7f0000000340)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, r5) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000200), 0x3b4, 0xfffffffffffffff9) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)) 14:16:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xea, 0x9f, &(0x7f0000000440)="43037f632e7592319135dad4e4373a09f13d2ebb4a095269b9a217b0a47b5eb976367b8f10d334726e50e8e95276ab3c001ad3740f758359998dedb4290918c355a7cb8d89b587a024f336c38ea33c890489d9a7a8ce63ddfcfd2fc5647ade1c66c4e52564f292a489d44ad5c9f483e4155bba81724d929d6889d6e329be30c1e5c36a0d2f5df664ef05b9317bd465bddc5778a80d21dc71a9d151565d63b8a9d64094a8c511be0e6712dcc295f9980339791c6009e1ad64764a9d6221d43fbbc33f9765030205ea7952992785dd3c26d20e87520fdba69c3c5dee4692fff998aac124eacdfc2b539f58", &(0x7f0000000380)=""/159, 0x100}, 0xfe2b) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)=0x0) fcntl$setown(r1, 0x8, r2) [ 390.871424] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:13 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000100)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'filter\x00', 0x0, 0x4, 0x6f, [], 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f00000002c0)=""/111}, &(0x7f0000000340)=0x78) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fdatasync(r5) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x3ffffffffffffff, 0x401, 0x404}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) getrlimit(0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000006c0)=0x0) perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0x6, 0xffffffffffffff81, 0x7fff, 0x6, 0x0, 0x4, 0x20, 0x1, 0x401, 0x2, 0xfffffffffffffff7, 0x3ff, 0x9, 0x2, 0x1000, 0x6, 0x8, 0xe96, 0x7, 0xffffffffffff0000, 0x5, 0x9, 0x4, 0x8, 0x80, 0x5, 0x3, 0x7, 0x81, 0x1, 0x245, 0x6, 0x9, 0xff, 0x7f, 0xffffffffffffff4b, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000600), 0x4}, 0x200, 0x2, 0xfffffffffffffffe, 0x7, 0x80000000, 0xfffffffffffff479, 0x7fe0000}, r6, 0x7, r3, 0x2) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) [ 390.888543] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 390.888589] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 14:16:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)="0500742f6d6366696c7460657200") syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0xfffffffffffffffd) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2, &(0x7f0000001680)=ANY=[@ANYRESDEC], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000017c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x7, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1000, 0xd, 0x0, 0x0, 0x10, 0xfffffffffffffff4}], &(0x7f0000000040)='GPL\x00', 0x7, 0xa, &(0x7f0000000100)=""/10, 0x41100, 0x1, [], r2, 0x3}, 0x48) pwritev(r1, &(0x7f0000001600)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="c9e56325efbb0f51e6cfc22f302e2cf19ace5d72c022282f75eefbe777faf4b0a8491a2df175a3849728803329be813942ce415e429100e2795a799508ab62f2ba75c9fcd7f6325939175135893d8da47be831ac6831f243aef8af9a0379c79b1474d2efe9b1981a0051085610d7b2a5ed7528f96108146b9b8e6ef5294bab2b00d9e4f24f0535171ab2a5e58f46dd443bd3b51193fee5756173e48415e5c57b9be121a38babfd18ec96f2f5e2f62f6dbe07bc3c0a55758150e159d02ea0487d5326191b520b51e4bcf4ebed", 0xcc}, {&(0x7f0000000080)="1ea1624d8e147223aac1c3f85b94f8480117a3c27380f8224c4cf5", 0x1b}, {&(0x7f00000000c0)="e281fc824e4c826dbc38359399d3b27a39229423e9d4dc812dfff2a15cf2f03d5a5749e72bed2bd17f77e0f5e790b6487e25094d74", 0x35}, {&(0x7f00000002c0)="00cab50dbc84212f1ee1ba5ba86ba0dc110e4c065f8b1872da21265ba7e236ec294eb78af1bd2acbfdfc529609e8dd024659f8739c7b313f4a055fb0a13a48206bfdc642b229c7f773959c680b03ea12f5a4aab12c341ce1902e7afcbc459dc211be89cdf48f4425852022d865ca66d1c22ad3e4f7fb5d9f323a11f383a74c559d2a8244c3268a5dc40c83fb0193", 0x8e}, {&(0x7f0000001540)="3be0bb205ac6fa21f73f3e1d448e32e87180113d9270049a4a9864593bb233be7a91b825bdf1ddf169c0c2b3b0d4b1ce6ef9dd6d707840f903f4f895cee24c9eb1fcf5144a283d63bf106764fa4715ba8385ecb8db422ae7b6a87dc7de5390178ef7a202bd3f1324b86b63e702aaf630a35307d86614989ca76707ab31b56e576c8cd1de8425974618332c2ae0ea5671e4", 0x91}], 0x6, 0x0) [ 390.892287] F2FS-fs (loop5): journaled quota format not specified 14:16:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x80c, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) [ 390.894011] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 390.894049] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 390.894396] F2FS-fs (loop5): journaled quota format not specified [ 391.114989] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 391.123499] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 391.123547] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 391.127688] F2FS-fs (loop5): journaled quota format not specified [ 391.128190] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 391.128238] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 391.129872] F2FS-fs (loop5): journaled quota format not specified [ 391.215070] F2FS-fs (loop4): journaled quota format not specified [ 391.229072] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 391.245701] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 391.253862] F2FS-fs (loop4): journaled quota format not specified 14:16:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) socket$packet(0x11, 0x3, 0x300) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:14 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) write(r1, &(0x7f0000000200)="7646ffdae72e2b6f83b640a031005699302ffafb183999c78fd594c57d91e52062660f37111b81eef4649d5cc8bbb16c7d4c49f001353eceb4bdf9a3701a38d5a8b11f94e5c007653979082a41ce15ec7409fa92", 0x54) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @local}, &(0x7f0000000140)=0xc) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x101) dup2(r3, r3) mknodat(r0, &(0x7f00000002c0)='./file0\x00', 0x2, 0x2c2f) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000300)={0x7, 0xfffffffffffffff9}) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) 14:16:14 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") recvfrom$inet6(r2, &(0x7f0000000000)=""/10, 0xa, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x2400000000000, @dev={0xfe, 0x80, [], 0x18}, 0x200}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000fff300006a0a00dd00000000850000002b000000b70000000000000095000000000000003946d854d522e03959310b2d6df40bbbca53008d58714db0f22425005711f38c2658eb142985768a142579a1fb35ffa72f385fc9c0a4a57fe5512315076e02809b5d49d238fc8825182b7506b17d7a7e29a1"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) socketpair(0x1, 0xe, 0x101, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000000c0)) 14:16:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x81, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) [ 392.209465] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:14 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4, 0x2d, 0xfffffffffffeffff, 0x4, 0x480d, 0x9, 0xfff, 0x5344, 0x0, 0x5}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000200)="ad0050af26f17c7a60b692a3cc285fe0b8ee6d4c978354409ba7ce29f21bb1cd4f06bb81fd8fa589466c759f13aa2fd2d661f23a1b071a5d710e63526e715267598e73f4a35832de032ac2350f370b968ce4f003b51af01fb202f5db10ebdd5280f0f6c32e5199977a95a9192ab0aebb65bf70eed7c5b101e871f53da7a2173f", 0x80}], 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x5}, 0x10) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") accept4$packet(0xffffffffffffff9c, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x2, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x2}, 0x48) r3 = dup3(r1, r1, 0x80000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xfffffffffffffcb6, r4, 0x100, 0x70bd29, 0x825dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x4000880) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}, 0x8000}, 0xfffffffffffffdab) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000240)=0x6) [ 392.250988] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 392.270682] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 392.270730] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 14:16:14 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) open(&(0x7f0000000080)='.\x00', 0x20082, 0x8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) [ 392.272985] F2FS-fs (loop4): journaled quota format not specified 14:16:14 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000002c0)=r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x840, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200080, 0x0) write$selinux_load(r2, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "73418a2e3afe74d70c191e0c1cc093"}, 0x1f) [ 392.277704] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 392.277748] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 392.278088] F2FS-fs (loop4): journaled quota format not specified [ 392.492889] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 392.492936] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 392.493826] F2FS-fs (loop4): journaled quota format not specified [ 392.494307] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 392.494329] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 392.495031] F2FS-fs (loop4): journaled quota format not specified [ 392.596415] F2FS-fs (loop5): journaled quota format not specified [ 392.603562] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 392.613579] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 392.621557] F2FS-fs (loop5): journaled quota format not specified 14:16:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:15 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x1, 0x0, 0x1, r0}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:16:15 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x42201, 0x1) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) fcntl$getflags(r2, 0x1) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) exit(0x4) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockname$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) [ 393.579529] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 393.601094] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 393.601142] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 14:16:16 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x2, {{0xa, 0x4e22, 0x0, @local, 0x5}}}, 0x88) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:16 executing program 2: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000300)=[{{r1, r2/1000+30000}, 0x12, 0xfffffffffffffffa, 0x9}, {{}, 0x1f, 0x2, 0x1}], 0x30) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000200)=""/147) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) getdents64(r4, &(0x7f0000000100)=""/103, 0x67) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) [ 393.601682] F2FS-fs (loop5): journaled quota format not specified [ 393.609655] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 393.609682] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 393.611208] F2FS-fs (loop5): journaled quota format not specified 14:16:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) [ 393.688279] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 393.715340] F2FS-fs (loop4): journaled quota format not specified 14:16:16 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000300)={@mcast2, 0x71, r2}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x20000, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r4 = getpgid(0x0) rt_sigqueueinfo(r4, 0x33, &(0x7f0000000080)={0x24, 0x9, 0x8, 0x7f}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[{0x3, 0xd080000000000000}, {0x2, 0x10001}, {0x2, 0x80000000}, {0x8, 0x3}, {}], 0x5) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', r2}) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) 14:16:16 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e22, @rand_addr=0x6}}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) [ 393.741003] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 393.753226] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 393.774953] F2FS-fs (loop4): journaled quota format not specified [ 393.830925] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 393.852375] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 393.869847] F2FS-fs (loop5): journaled quota format not specified 14:16:16 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{0x7, 0x800}, {0x8000000000000008, 0x1f3}, {0x8, 0x7}, {0x2, 0xfffffffffffff800}, {0x2, 0xb}], 0x5) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000340)) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000580)='net/netfilter\x00') ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)) finit_module(r1, &(0x7f0000000140)='\x00', 0x1) ioctl$TIOCSTI(r6, 0x5412, 0x1ff) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x1000) [ 393.885054] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 393.910596] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 393.930934] F2FS-fs (loop5): journaled quota format not specified 14:16:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x15) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='u'], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @multicast1}}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x0) mlockall(0x1) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) socket$packet(0x11, 0x0, 0x300) 14:16:17 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) recvfrom$inet6(r0, &(0x7f0000000200)=""/140, 0x8c, 0x3, &(0x7f0000000000)={0xa, 0x4e21, 0x3, @remote, 0x7fffffff}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x4) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x8001, 0x400, 0x5, 0x0, 0x0, [{r0, 0x0, 0x400}, {r0, 0x0, 0xde19}, {r0, 0x0, 0xfffffffffffffffa}, {r0}, {r0, 0x0, 0x3}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:17 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r3) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) sendfile(r3, r0, &(0x7f0000000180), 0x101) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") accept4$inet6(r4, 0x0, &(0x7f0000000200), 0x80800) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000140)={0x6, 0x255}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) 14:16:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa3000000000000070379a4f01400060000b75bef89701e641d4601010000000000000404000100000004040000010000e5b60300000000f9ff690a002ce56db2bb22fece521a28870987fe00000000858000002b000000b700000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) r2 = dup3(r1, r1, 0x80000) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000080)=[{}], 0x0, [{}, {}, {}]}, 0xa8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) [ 394.815157] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 394.831748] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 394.831791] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 14:16:17 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) [ 394.836212] F2FS-fs (loop4): journaled quota format not specified 14:16:17 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) timerfd_settime(r0, 0x1, &(0x7f0000000100), &(0x7f0000000140)) r3 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getaffinity(r3, 0x8, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000500)="73797a6b616c6c657200f61a00cb3df80f4b85e53aea9472022f784ee527b6c508f7a979747bcd15596965640a97984e7db0f8a5efd2536d668079781c2015f24e4de5ad7285bcb5a5f281510b0a610b33039de09d321522924170a1b21279893cc0ca53545404439816ef2e47dcea939aa68db6d2e83fa00edf3f0e8754224435ec60e237fa00fec3f1035a57d6ff", 0x5) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000680)) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f00000002c0)="1c135b4289e2f3a588b8e83478a0640ab362900b467573c4d8511862acd214e430cf45c44a91a769252e01be7484ff0d7356c63ea67500c47eb992653533d3ed1f55697614a32af5ec224f95373bba3b7320", &(0x7f0000000440)=""/155}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x9b, 0x13, &(0x7f00000005c0)="cfcdc1df040e678d87bd8a018ba71f335ac8a235e6a14f92be7856174f89c8d5bef8180c2795414b7a0ee8789368be3d6b6cd5a0d16dd53c18a9ebafa5eb956bcb153f0cd617af8ddac482020ae4d92977d7a122eccac7ef0551c82c105cb6220ceedb3a2e169f01c4135ce6dc9c46b389e7cc94e3e7edf43a3bdd930649089c92c0ca8188a889eaa51b0625b47bfbe67049dc958bc17665d3264c", &(0x7f0000000100)=""/19, 0x9}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) [ 394.836655] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 394.836699] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 394.840956] F2FS-fs (loop4): journaled quota format not specified [ 395.014248] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 395.053903] F2FS-fs (loop5): journaled quota format not specified [ 395.074453] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 395.086704] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 395.086753] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 395.088694] F2FS-fs (loop4): journaled quota format not specified [ 395.089138] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 395.089186] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 395.089488] F2FS-fs (loop4): journaled quota format not specified [ 395.186123] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 395.194457] F2FS-fs (loop5): journaled quota format not specified 14:16:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:18 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x20000000008c000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x12100, 0x0) 14:16:18 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) setsockopt$packet_int(r0, 0x107, 0x1e, &(0x7f0000000140)=0x81, 0x4) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x853) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)=r6) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) 14:16:18 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) r2 = getpgrp(0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000280)=0x14) ioprio_set$pid(0x1, r2, 0x168) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f00000000c0)="4303e43700000000000000000000", &(0x7f0000000380)=""/159, 0x100}, 0x28) [ 395.898922] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 395.947722] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 395.987051] F2FS-fs (loop4): journaled quota format not specified 14:16:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1ff, &(0x7f0000000080)="000000000079898fb4d6e3db6813730a1846710a32ce24389de9e1b01c229d94c7c558f5053a5d280e9e8e662ae4744064801fde857ac21b2ca38629b7df0e45f196b49e4d5c16bfd0a9fcbf00000000") r1 = socket(0x1b, 0x0, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000002c0)={{0x2c, @remote, 0x4e20, 0x2, 'fo\x00', 0xc, 0xa976, 0x42}, {@multicast2, 0x4e21, 0x4, 0x1, 0x100000000, 0x9}}, 0x44) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:18 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) [ 395.992256] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 395.992303] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 395.997437] F2FS-fs (loop5): journaled quota format not specified 14:16:18 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) r2 = fcntl$getown(r0, 0x9) sched_setscheduler(r2, 0x5, &(0x7f0000000000)=0x7) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000200)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r1, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000140)=0x4, 0x4) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0c0583b, &(0x7f0000000040)) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000100)={0x4, 0x2, 0x5, 0x1, 0x2, 0x7, 0x0, 0x1000, 0x4, 0x1, 0x0, 0x100000000}) 14:16:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) [ 395.997900] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 395.999356] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 395.999786] F2FS-fs (loop5): journaled quota format not specified [ 396.005617] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) [ 396.005655] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 396.006096] F2FS-fs (loop1): journaled quota format not specified [ 396.006656] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:18 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000380)={0x80000000, 0x1, 0xfffffffffffff803, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:18 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ftruncate(r3, 0x7535290b) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000240)={0x800, 0x1, 0x100, 0xfffffffffffffffd}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000200)=0x78) fcntl$getown(0xffffffffffffffff, 0x9) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 14:16:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b703dc556fc74c8d51425be40000000000006a0a00fe00000000850000002b000000b70000000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) [ 396.006693] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 396.007286] F2FS-fs (loop1): journaled quota format not specified [ 396.275658] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.275776] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 14:16:18 executing program 5: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) [ 396.276613] F2FS-fs (loop5): journaled quota format not specified [ 396.285757] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.285805] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 396.286191] F2FS-fs (loop5): journaled quota format not specified [ 396.332297] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.332343] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 396.335122] F2FS-fs (loop1): journaled quota format not specified [ 396.336808] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.336845] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 396.339969] F2FS-fs (loop1): journaled quota format not specified [ 396.481617] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.481626] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 396.481988] F2FS-fs (loop5): journaled quota format not specified [ 396.482095] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.482101] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 396.482160] F2FS-fs (loop5): journaled quota format not specified [ 396.565712] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.572775] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 396.580750] F2FS-fs (loop4): journaled quota format not specified 14:16:19 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:19 executing program 0: rt_sigtimedwait(&(0x7f0000000080)={0x6}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7fa0000000000006a0a00fe00000000850000002b00000000000095000000000000000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:19 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) readlinkat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/23, 0x17) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_Vif\x00') ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000280)=""/107) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01057000fbdbdf250200000008000400022000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20004894}, 0x0) 14:16:19 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000140)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f0000000240)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:19 executing program 5: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:19 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) write$P9_RXATTRCREATE(r0, &(0x7f0000000100)={0x7, 0x21, 0x1}, 0x7) pipe2(&(0x7f0000000000), 0x84000) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:19 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) [ 396.692326] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.698739] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:19 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) [ 396.698746] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 14:16:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) [ 396.699056] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.699064] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 396.699139] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:16:19 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) clock_getres(0x244b3caf3d4a1962, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000200)=""/228) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) 14:16:19 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1000000000000013, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x100000000000000, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x100001f, &(0x7f0000000100)=0x1, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:19 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) [ 396.699145] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 396.699152] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.699157] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 396.764261] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.764286] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 396.774881] F2FS-fs (loop1): journaled quota format not specified [ 396.782667] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.782705] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 396.783031] F2FS-fs (loop1): journaled quota format not specified [ 396.849388] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.849396] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 396.849560] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.849566] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 396.849644] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.849650] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 396.849658] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.849664] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 396.990528] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.990555] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 396.991487] F2FS-fs (loop1): journaled quota format not specified [ 396.993508] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 396.993546] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 396.993847] F2FS-fs (loop1): journaled quota format not specified [ 397.008098] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.008105] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 397.008595] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.008602] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 397.008684] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.008690] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 397.008697] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.008702] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 397.258457] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 397.266229] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.273848] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 397.281469] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.288485] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 397.295975] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.303059] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 14:16:19 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040), 0x0, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:19 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:19 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) 14:16:19 executing program 5: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) 14:16:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b70600ff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b700000000000000950000000000000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:19 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000200)=""/42) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000540)=""/147) io_setup(0x6, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x81, 0x1, 0x0, 0x401, 0x400}) getrlimit(0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0c0583b, &(0x7f0000000040)) 14:16:20 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x13, 0x0, "12b4af50352e4f3e06515781bc0b000868d3d74afdde2d06c98c2ce18af9c9e56f83801c07747ce525402dba0a182a4df685340072f28362bbca57b72302704d", "00979f53cfccdc311f853b09adce086f76067d351bd14a72676965df2c3cf60c", [0x0, 0x5]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/42) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000200)=""/69, 0x45}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f00000002c0)=""/169, 0xa9}], 0x4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x80000000, 0x0, 0x1, 0x0, 0x401, 0x400}) creat(&(0x7f0000000140)='./file0\x00', 0x29) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000540)=0x3) getrlimit(0x0, &(0x7f00000000c0)) fcntl$dupfd(r1, 0x406, r2) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x4, 0x100000000, 0x800, 0x57, 0x5}) io_setup(0x7, &(0x7f0000000580)) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000000}) 14:16:20 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) [ 397.566267] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.568644] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.568651] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 14:16:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b70200000a000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 14:16:20 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040), 0x0, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}, {@prjjquota={'prjjquota', 0x3d, 'cpuset*system+lo}trustedcgroupselfppp1selinux'}}]}) [ 397.568815] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.568882] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 397.569055] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.569062] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 397.569069] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.569075] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 397.577043] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.577051] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 397.577540] F2FS-fs (loop1): journaled quota format not specified [ 397.577630] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.577637] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 397.577694] F2FS-fs (loop1): journaled quota format not specified [ 397.716278] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.716285] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 397.716459] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.716465] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 397.716540] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.716546] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 397.716554] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.716560] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 397.720779] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.720786] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 397.720927] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.720933] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 397.721004] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.721010] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 397.721017] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.721037] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 397.728018] ================================================================== [ 397.728066] BUG: KASAN: use-after-free in _copy_to_user+0x9a/0xc0 [ 397.728076] Read of size 924 at addr ffff880189bffff2 by task syz-executor0/15693 [ 397.728078] [ 397.728089] CPU: 0 PID: 15693 Comm: syz-executor0 Not tainted 4.14.80+ #5 [ 397.728094] Call Trace: [ 397.728110] dump_stack+0xb9/0x11b [ 397.728133] print_address_description+0x60/0x22b [ 397.728153] kasan_report.cold.6+0x11b/0x2dd [ 397.728162] ? _copy_to_user+0x9a/0xc0 [ 397.728180] _copy_to_user+0x9a/0xc0 [ 397.728198] bpf_test_finish.isra.0+0xc8/0x190 [ 397.728219] ? bpf_test_run+0x350/0x350 [ 397.728237] ? kvm_clock_read+0x1f/0x30 [ 397.728250] ? ktime_get+0x17f/0x1c0 [ 397.728270] ? bpf_test_run+0x280/0x350 [ 397.728312] bpf_prog_test_run_skb+0x4d0/0x8c0 [ 397.728338] ? bpf_test_init.isra.1+0xc0/0xc0 [ 397.728359] ? __fget_light+0x192/0x1f0 [ 397.728371] ? bpf_prog_add+0x42/0xa0 [ 397.728386] ? fput+0xa/0x130 [ 397.728405] ? bpf_test_init.isra.1+0xc0/0xc0 [ 397.728422] SyS_bpf+0x79d/0x3640 [ 397.728446] ? bpf_prog_get+0x20/0x20 [ 397.728457] ? _copy_to_user+0x7f/0xc0 [ 397.728477] ? put_timespec64+0xb9/0x110 [ 397.728501] ? do_clock_gettime+0x30/0xb0 [ 397.728517] ? SyS_clock_gettime+0x7b/0xd0 [ 397.728535] ? do_clock_gettime+0xb0/0xb0 [ 397.728549] ? do_syscall_64+0x43/0x4b0 [ 397.728578] ? bpf_prog_get+0x20/0x20 [ 397.728588] do_syscall_64+0x19b/0x4b0 [ 397.728616] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 397.728624] RIP: 0033:0x457569 [ 397.728629] RSP: 002b:00007fe059a5ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 397.728643] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 397.728651] RDX: 0000000000000028 RSI: 0000000020000180 RDI: 000000000000000a [ 397.728659] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 397.728667] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe059a5f6d4 [ 397.728675] R13: 00000000004bd892 R14: 00000000004cc568 R15: 00000000ffffffff [ 397.728711] [ 397.728714] The buggy address belongs to the page: [ 397.728724] page:ffffea000626ffc0 count:0 mapcount:0 mapping: (null) index:0x0 [ 397.728732] flags: 0x4000000000000000() [ 397.728749] raw: 4000000000000000 0000000000000000 0000000000000000 00000000ffffffff [ 397.728766] raw: 0000000000000000 ffffea000626ffe0 0000000000000000 0000000000000000 [ 397.728770] page dumped because: kasan: bad access detected [ 397.728772] [ 397.728775] Memory state around the buggy address: [ 397.728792] ffff880189bffe80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 397.728814] ffff880189bfff00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 397.728824] >ffff880189bfff80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 397.728828] ^ [ 397.728839] ffff880189c00000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.728848] ffff880189c00080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.728852] ================================================================== [ 397.728855] Disabling lock debugging due to kernel taint [ 397.728940] Kernel panic - not syncing: panic_on_warn set ... [ 397.728940] [ 397.728952] CPU: 0 PID: 15693 Comm: syz-executor0 Tainted: G B 4.14.80+ #5 [ 397.728957] Call Trace: [ 397.728970] dump_stack+0xb9/0x11b [ 397.728987] panic+0x1bf/0x3a4 [ 397.728998] ? add_taint.cold.4+0x16/0x16 [ 397.729013] ? ___preempt_schedule+0x16/0x18 [ 397.729047] kasan_end_report+0x43/0x49 [ 397.729060] kasan_report.cold.6+0x77/0x2dd [ 397.729070] ? _copy_to_user+0x9a/0xc0 [ 397.729083] _copy_to_user+0x9a/0xc0 [ 397.729099] bpf_test_finish.isra.0+0xc8/0x190 [ 397.729112] ? bpf_test_run+0x350/0x350 [ 397.729125] ? kvm_clock_read+0x1f/0x30 [ 397.729137] ? ktime_get+0x17f/0x1c0 [ 397.729162] ? bpf_test_run+0x280/0x350 [ 397.729182] bpf_prog_test_run_skb+0x4d0/0x8c0 [ 397.729197] ? bpf_test_init.isra.1+0xc0/0xc0 [ 397.729211] ? __fget_light+0x192/0x1f0 [ 397.729221] ? bpf_prog_add+0x42/0xa0 [ 397.729230] ? fput+0xa/0x130 [ 397.729241] ? bpf_test_init.isra.1+0xc0/0xc0 [ 397.729252] SyS_bpf+0x79d/0x3640 [ 397.729267] ? bpf_prog_get+0x20/0x20 [ 397.729277] ? _copy_to_user+0x7f/0xc0 [ 397.729292] ? put_timespec64+0xb9/0x110 [ 397.729319] ? do_clock_gettime+0x30/0xb0 [ 397.729333] ? SyS_clock_gettime+0x7b/0xd0 [ 397.729344] ? do_clock_gettime+0xb0/0xb0 [ 397.729355] ? do_syscall_64+0x43/0x4b0 [ 397.729367] ? bpf_prog_get+0x20/0x20 [ 397.729374] do_syscall_64+0x19b/0x4b0 [ 397.729391] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 397.729398] RIP: 0033:0x457569 [ 397.729403] RSP: 002b:00007fe059a5ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 397.729414] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 397.729421] RDX: 0000000000000028 RSI: 0000000020000180 RDI: 000000000000000a [ 397.729428] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 397.729436] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe059a5f6d4 [ 397.729442] R13: 00000000004bd892 R14: 00000000004cc568 R15: 00000000ffffffff [ 397.729779] Kernel Offset: 0x1e600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 398.394665] Rebooting in 86400 seconds..