[....] Starting enhanced syslogd: rsyslogd[ 13.387967] audit: type=1400 audit(1572749130.482:4): avc: denied { syslog } for pid=1915 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2019/11/03 02:45:39 fuzzer started 2019/11/03 02:45:42 dialing manager at 10.128.0.26:39661 2019/11/03 02:45:42 syscalls: 1353 2019/11/03 02:45:42 code coverage: enabled 2019/11/03 02:45:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/03 02:45:42 extra coverage: extra coverage is not supported by the kernel 2019/11/03 02:45:42 setuid sandbox: enabled 2019/11/03 02:45:42 namespace sandbox: enabled 2019/11/03 02:45:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/03 02:45:42 fault injection: kernel does not have systematic fault injection support 2019/11/03 02:45:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/03 02:45:42 net packet injection: enabled 2019/11/03 02:45:42 net device setup: enabled 2019/11/03 02:45:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 02:46:15 executing program 0: 02:46:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r0, 0x80044584, 0x0) 02:46:15 executing program 2: r0 = socket(0x1f, 0x5, 0x2) getsockopt(r0, 0x2, 0x6, 0x0, 0x0) 02:46:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) 02:46:15 executing program 3: 02:46:15 executing program 4: 02:46:16 executing program 0: 02:46:16 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x9, 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000c80)) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0), 0xffffff6d) creat(0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x7, &(0x7f0000000280)={@loopback, @multicast1}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffc) sendmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x0, 0x1, 0x7, 0x20}, 0xe4}, 0x80, &(0x7f0000001140)}, 0x0) 02:46:16 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 02:46:16 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00\x00\x00\x00\xc1B\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 02:46:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000100)={0x18}, 0x18) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES16, @ANYBLOB="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"], 0x401) 02:46:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, 0xffffffffffffffff) 02:46:16 executing program 2: clock_nanosleep(0x5, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:46:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 02:46:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 02:46:17 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x68}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x9, 0x4) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000c80)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0), 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f00000000c0)=0x10001, 0xffffff6d) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x04', 0x175d900f) r4 = openat(r3, &(0x7f0000000240)='./file0\x00', 0x701400, 0x46) setsockopt$inet_mreq(r4, 0x0, 0x7, &(0x7f0000000280)={@loopback, @multicast1}, 0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x16, r5, 0x0) r6 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendmsg(r2, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x48, 0x1, 0x7, 0x20}, 0xe4}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)="3975fd01c2b6d248bd3ddd1ef99e35c0e524dc8fa9", 0x15}], 0x1}, 0x30000001) 02:46:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 02:46:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 02:46:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 02:46:17 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nf#\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3}, 0x14) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c461a000000032f00000000000000000000000000000000000000000000400000fd3238fb5a439a9a0c61d1ea00"/64], 0x40) 02:46:17 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000c80)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0), 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x10001, 0xffffff6d) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x04', 0x175d900f) r2 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x701400, 0x46) setsockopt$inet_mreq(r2, 0x0, 0x7, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) r4 = request_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)='\x00', 0xfffffffffffffffc) keyctl$get_persistent(0x16, r3, r4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001100)="3975fd01c2b6d248bd3ddd1ef99e35c0e524dc8f", 0x14}], 0x1}, 0x0) 02:46:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000019c0)=""/4106, 0x100a}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000007280)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 02:46:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 02:46:17 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0), 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, 0x0, 0x0) r0 = creat(0x0, 0x0) r1 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x46) setsockopt$inet_mreq(r1, 0x0, 0x7, &(0x7f0000000280)={@loopback, @multicast1}, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x48, 0x1, 0x7, 0x20}, 0xe4}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)="3975fd01c2b6d248bd3ddd1ef99e35c0e524dc8fa9", 0x15}], 0x1}, 0x30000001) 02:46:17 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000240)={r0}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) 02:46:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000216, 0x2, &(0x7f00000001c0)={0x77359400}) 02:46:17 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) 02:46:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x9, 0x4) close(r1) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000c80)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0), 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f00000000c0)=0x10001, 0xffffff6d) r3 = creat(0x0, 0x0) r4 = openat(r3, &(0x7f0000000240)='./file0\x00', 0x701400, 0x46) setsockopt$inet_mreq(r4, 0x0, 0x7, &(0x7f0000000280)={@loopback, @multicast1}, 0x8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) r6 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffc) keyctl$get_persistent(0x16, r5, r6) sendmsg(r2, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x48, 0x1, 0x7, 0x20}, 0xe4}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)="3975fd01c2b6d248bd3ddd1ef99e35c0e524dc8fa9", 0x15}], 0x1}, 0x30000001) 02:46:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:18 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x9, 0x4) close(0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000c80)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f00000000c0)=0x10001, 0xffffff6d) creat(0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x701400, 0x46) setsockopt$inet_mreq(r2, 0x0, 0x7, &(0x7f0000000280)={@loopback, @multicast1}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffc) sendmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x48, 0x1, 0x7, 0x20}, 0xe4}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)="3975fd01c2b6d248bd3ddd1ef99e35c0", 0x10}], 0x1}, 0x30000001) 02:46:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xff\x00\x00\x00y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') getdents(r0, &(0x7f0000000480)=""/174, 0xae) getdents(r0, &(0x7f0000000000)=""/44, 0x2c) 02:46:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 02:46:18 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000c80)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x10001, 0xffffff6d) creat(0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffc) sendmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x48, 0x0, 0x7, 0x20}, 0xe4}, 0x80, 0x0}, 0x30000001) 02:46:18 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0), 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, 0x0, 0x0) r0 = creat(0x0, 0x0) r1 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x46) setsockopt$inet_mreq(r1, 0x0, 0x7, &(0x7f0000000280)={@loopback, @multicast1}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x16, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x48, 0x1, 0x7, 0x20}, 0xe4}, 0x80, &(0x7f0000001140)}, 0x30000001) 02:46:18 executing program 5: 02:46:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000002680)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) 02:46:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 02:46:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 02:46:21 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000002680)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) 02:46:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001d00)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x20, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 02:46:21 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) 02:46:21 executing program 2: pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x400000000000302, 0x0) 02:46:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 02:46:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:21 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500022881001f038b0502000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 02:46:21 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:46:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:46:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000001580)=0xffffffff, 0x4) 02:46:21 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000c80)) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0), 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x10001, 0xffffff6d) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x04', 0x175d900f) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x46) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000280)={@loopback, @multicast1}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x48, 0x1, 0x0, 0x20}, 0xe4}, 0x80, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000600)) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 02:46:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000ff0000000000000000d17d000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000f600080000000000000099000000000000ffffffff00000000000000000000000000000000000000000000000000000000000f4c21520000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d3000000000000000000000000076657468315f746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000a0000000000000000000000415544495400000000000000000100000000000000000000000000000000000008000000000000004000000000000000"]}, 0x1e8) syzkaller login: [ 64.912853] audit: type=1400 audit(1572749182.002:5): avc: denied { create } for pid=2521 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:46:22 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000280)='sysfs\x00]\x1f\x86\x8b\xdfr\x04\x7f\xd0\xb8\xcb4\x1d\xcd\xab\x11L\x80\xb5\xeb\xa3\x85i\x037\xbdL\xe9\xc5\xc13\xe4L\xbb\xa5\x06a\xff\a\x9e\xcf\x05\xbe\xa4{\xf0\x9fH\x13\x1e\x97\xb5\x11eh{\xc2\xcd\xf6YxN\x1dw`\x89\xc7\xfe\x87%\xec\xd2w\xb8\xea\xd8\xd9~e\xe7\xf3mY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfdgQ\xebS\xed<\xac\x8c\x99*\xafF\xa2\xaf\x01\x00\x00\x00\x00\x00\x00\x00{\n\xa1\xa0\x16\x01}\x0e\xa6D\xf60\v\x9b5\xb4\xadn\xef\xf0\x14\xb5R\x00\xad\x89\xfb\x1d\xed\x8c5\xf6\x8a\xa32\x11X\x9e\xe7\x8c\x81h\xd2\x800\xa5\x82h\x00K\xea\xa6 \xcf\xdc\x12\xd21\xf1\x0f\xab\xfb]\xf61\x05I\xfeT\x1b\xfe/\xed[\xe32\x91p\xa1\xc0q\\\x97\xcc\x88Y\xd1\xcbS&\xaa(\xbbP\f\x9e\x1ef\xfc\x82\xc2\xee^\xf8\xed\xd7;\xc78)i\xa0\xea\x15\'N\xcb\xbe=\x1b\xe1?\x97,\x064\x92\x1e\xeb\x988\xf7\xb2X\x1cht\x16Y\xccn\xb0\xb0h\x82\x91|\xf5\x8crx\xa7y\xf4N-\xf47\x93\xeb\xb4\xd6\xc5\x9ej\x83\xcf\x9d7\xdba', 0x3000000, 0x0) 02:46:22 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000c80)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0), 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x10001, 0xffffff6d) r1 = creat(0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x701400, 0x46) setsockopt$inet_mreq(r2, 0x0, 0x7, &(0x7f0000000280)={@loopback, @multicast1}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffc) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x48, 0x1, 0x7, 0x20}, 0xe4}, 0x80, &(0x7f0000001140)}, 0x0) 02:46:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:46:22 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="070800000f370025ff149b33ff0f000000000000", 0x14) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)=""/93, &(0x7f0000000000)=0x5d) 02:46:22 executing program 4: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000040)={0x43, 0x9, 0x1}, 0x43) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000004003}) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 02:46:22 executing program 2: 02:46:22 executing program 2: 02:46:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$KDSETLED(r1, 0x4b32, 0x0) 02:46:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:46:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 02:46:22 executing program 3: 02:46:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:22 executing program 1: 02:46:22 executing program 2: 02:46:22 executing program 3: 02:46:22 executing program 1: 02:46:22 executing program 1: 02:46:22 executing program 3: 02:46:22 executing program 2: 02:46:22 executing program 4: 02:46:25 executing program 0: 02:46:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:25 executing program 1: 02:46:25 executing program 3: 02:46:25 executing program 2: 02:46:25 executing program 4: 02:46:25 executing program 1: 02:46:25 executing program 3: 02:46:25 executing program 2: 02:46:25 executing program 4: 02:46:25 executing program 1: 02:46:25 executing program 0: 02:46:25 executing program 2: 02:46:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:25 executing program 0: 02:46:25 executing program 3: 02:46:25 executing program 1: 02:46:25 executing program 4: 02:46:25 executing program 2: 02:46:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:25 executing program 0: 02:46:25 executing program 3: 02:46:25 executing program 1: 02:46:25 executing program 4: 02:46:25 executing program 2: 02:46:25 executing program 0: 02:46:25 executing program 2: 02:46:25 executing program 3: 02:46:25 executing program 1: 02:46:25 executing program 2: 02:46:25 executing program 3: 02:46:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:25 executing program 4: 02:46:25 executing program 0: 02:46:25 executing program 0: 02:46:25 executing program 2: 02:46:25 executing program 4: 02:46:25 executing program 4: 02:46:25 executing program 3: 02:46:25 executing program 1: 02:46:25 executing program 2: 02:46:25 executing program 0: 02:46:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:25 executing program 3: 02:46:25 executing program 1: 02:46:25 executing program 4: 02:46:25 executing program 0: 02:46:25 executing program 3: 02:46:25 executing program 4: 02:46:25 executing program 1: 02:46:25 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r1}, {r0, 0x2340}], 0x2, 0x0, 0x0, 0x0) 02:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="5500000018007f7000fe01b2a4a280930a420000ffa84302910000003900050035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 02:46:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:25 executing program 3: 02:46:25 executing program 4: 02:46:25 executing program 1: 02:46:25 executing program 3: 02:46:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000004ac0)=0x2e2) keyctl$chown(0x4, r2, r4, 0x0) 02:46:25 executing program 1: 02:46:25 executing program 3: 02:46:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084503, &(0x7f00000001c0)={0x0, 0x0, 0xfa00, 0x0, "a2e0c71e1cc8696c197fdcb740e8f1b16db8e9d33269a722d4db513abed6057a"}) 02:46:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x2) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x2000000000004e20}, 0x10) 02:46:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'team_slave_1\x00', &(0x7f0000000180)=@ethtool_stats}) 02:46:25 executing program 0: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r0, 0x1261, r1) 02:46:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000019c0)=""/4106, 0x100a}, {&(0x7f0000000280)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000007280)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 02:46:26 executing program 1: 02:46:26 executing program 4: 02:46:26 executing program 2: 02:46:26 executing program 0: 02:46:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x1261, 0xffffffffffffffff) 02:46:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) 02:46:26 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 69.290766] audit: type=1400 audit(1572749186.382:6): avc: denied { create } for pid=2788 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:46:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x81}, {0x80000006}]}, 0x10) 02:46:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:26 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080006000400ff7e", 0x24}], 0x1}, 0x0) 02:46:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:26 executing program 1: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8182) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x1261, 0xffffffffffffffff) 02:46:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/70, 0x46}, {&(0x7f0000000380)=""/259, 0x103}, {&(0x7f00000019c0)=""/4106, 0x100a}, {&(0x7f0000000280)=""/112, 0x70}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000007280)=ANY=[@ANYBLOB="140000004200053127d8010080000000000400000072e6c04000016ed7b2063c2e5df444b1d69598368135e22adfff66954ea956b60300000000000000dd7ea2921c1e3b35e6b8407c13389947b2ea420101dfee3122981b471b674ba2b8e6e58022891fb9b85a2216fccfff61a3d1bc29cff0bca99a238de2deaf699e19b03b42bba6dd6509737d65b5e909451f20f3c68aaa68fe2553ef76e41f03abb15ca57d2c3f0f0435b3bb7738d93ec2dd9116f889cba8bb3835ca4ab6cfbcad4a44fbb22821f5a2d706ffea6c7aa57bb236837541cb54c1eb40fb7d19638d9411195e1e4787775926ce432fe23b9ac29e5d87d253d74eca3f58048e26af3878788efe9c89c7c9e509b66243e6210100cba3ada5b490746b1ce5f3bdde23d10fc60a83903242de26a2ae2a0b55361e67221f000000000000004d473cf341fe44f6947420d8399066a4efd865a48174d5a7e8050ce5d625038ae7d9027be5fc27fac7282566055964bff527e756df553f135660d6c9acf462b3da3fb544f9a600000000dd30f35b20d9df16ff3979ab7ea870f7743c2931b907e4c693a42204a98f1296c162e31b23f3b75bfb0ae5fccffef7e0b474d804f67b3e521918f018dc44a505ec46559cb89d8df25cbd86ac939229c2f1cbdce8df0fcb0000cdd6d83c981b0c31e761e45144c41d6a334d827c7feb88319bf7e269958501645a3e720b0f2fc465211f86c5c808ea8ec3f79f716031f2cbb56418aab49fbf0000000000000000000000000000000000000000aeb7cc21fddce7ba0424dabd6cb9d1240ece7f217613f9115001847199ef14df225f00000000000000000000000000000000000000000000000000000000001a6f47046d4e07b05e4a62c2f67f4b5ca9d26f5f1e94b329f1daac2953ba74ad2386fdadec71c8ccae88e229021ca92f31a43ef2bc7fbe8d6b7bd3d3308713e59c36a3ccf2085429a91eef8a377510cd2371a90dd36d709b70e36707f2499000fe4c09dada8f3d9a4980a514976643c7a95b92ff25893d84a97b3c77eebcec7a2c0107f28b452adf8c060f6f71a2128df886bd39ab2d8e28c95051519fb28885a6c4daf321f54032dac23c11bbbc271a4d14242e42b009f9a530183787d5d8273668df7720c30931a0cd40f69f5ebbec2a1fa49f4c1792924b1c1500912885f2776b4b55541feec508f241c6f59bc1484dab66b8cdc496e34a99a18213872164cb729f5642dc80a6a597e8a96999e39a497082f9b413283de0c307eba4b72f128f7833b7a4a3a76b0272692d7f895f7f560238fec2525efc0b80be51cfa07cfc52a9ea8a7cb62ebc36641a2c5808f76d7174eb50910cd4cca2fa99f0cd4ca2f93a9a7765b65d218043acb54ba6223fb51cfa644a2a4a"], 0x14}}, 0x0) 02:46:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0xe, 0x5, 0x5, 0x7, 0xc000}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x80000000000, 0x80000000}) 02:46:29 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') close(r0) creat(&(0x7f0000000240)='./file1\x00', 0x0) 02:46:29 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 02:46:29 executing program 3: r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000003140), 0x5e3) 02:46:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000013c0), 0x1e3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000580)={0x50, 0xffffffffffffffda, 0x7, {0x7, 0x1f, 0x7f}}, 0x50) open(0x0, 0x400100, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:46:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x0, 0x12, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 02:46:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:29 executing program 5: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [{[@rand_addr]}, {[@multicast2]}]}, @timestamp={0x44, 0x4}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 02:46:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 72.396824] audit: type=1400 audit(1572749189.482:7): avc: denied { write } for pid=2875 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:46:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:46:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2a000400) r2 = socket(0x10, 0x803, 0x0) readahead(r2, 0x0, 0x0) 02:46:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 02:46:29 executing program 3: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8182) open(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x1261, r1) 02:46:29 executing program 5: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:29 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') close(r0) creat(&(0x7f0000000240)='./file1\x00', 0x0) [ 72.496177] audit: type=1400 audit(1572749189.582:8): avc: denied { read } for pid=2875 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:46:29 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x400141042, 0x0) 02:46:29 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 02:46:29 executing program 5: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:29 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:29 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}}}, 0x0) 02:46:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)) 02:46:29 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 02:46:29 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, 0x0) 02:46:29 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500022881001f038b0502000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:46:29 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') close(r0) creat(&(0x7f0000000240)='./file1\x00', 0x0) 02:46:29 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r1}], 0x1, 0x404) r2 = getpgrp(0x0) r3 = dup2(r0, r1) fcntl$setown(r3, 0x8, r2) getpid() r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$getownex(r6, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$getregset(0x4204, r7, 0x200, &(0x7f0000000340)={&(0x7f00000003c0)=""/4096, 0x1000}) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r11, 0x0, 0x41, &(0x7f00000013c0)=ANY=[@ANYBLOB='r'], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 02:46:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084503, 0x0) 02:46:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:46:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:30 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="34e7fffeffff340000007f12b5f0fb64ae2a8bdea876aeb1cd06eaffff000093750500000000000000b7d0e2121688445389cf1f341192c9356c4aacd4bf5b070000005e6b608d43b2cd2b726b7b67719f44ecf01a1a82674499e82abd34e91b6aa7aa2683c71fc2d3763620c5e3c855f17a548f3db29522ebb54f38f04611e5b3298f8c46b9160100000000000000a78b1e91daade5915e7c1e60a05beb586c7f4f7402eeba08d7ab1f6287fceeedd6ea6457c5493e25b1620051ba46a1f58732063835a43b192e"], 0xe) creat(0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 02:46:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000001580), 0xb6) [ 72.918090] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.952970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:30 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b050200080008000f000400ff7e", 0x24}], 0x1}, 0x0) 02:46:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:30 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) 02:46:30 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') close(r0) creat(&(0x7f0000000240)='./file1\x00', 0x0) 02:46:30 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000800)='./file0\x00', 0x80) creat(&(0x7f0000000040)='./file0\x00', 0x0) 02:46:30 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f00000000c0)=0x20003, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2e) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:46:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="a48b1bf72801002b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f530000010000000000772cf2ee001f6c9ad54ac45a4a0c245dd58849963e3f6576ac3fd004e6983719f013", 0x54}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\xff', @ifru_flags}) 02:46:30 executing program 4: 02:46:30 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x1261, 0xffffffffffffffff) 02:46:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/70, 0x46}, {&(0x7f00000019c0)=""/4106, 0x100a}, {&(0x7f0000000280)=""/112, 0x70}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000007280)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 02:46:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:30 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0b") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r3 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r3, 0x40044590, 0x0) 02:46:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:30 executing program 4: futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 02:46:31 executing program 3: 02:46:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:33 executing program 0: 02:46:33 executing program 4: 02:46:33 executing program 2: 02:46:33 executing program 3: 02:46:33 executing program 1: 02:46:33 executing program 3: 02:46:33 executing program 1: 02:46:33 executing program 0: 02:46:33 executing program 4: 02:46:33 executing program 1: 02:46:33 executing program 0: 02:46:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) 02:46:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:33 executing program 2: 02:46:33 executing program 4: 02:46:33 executing program 2: 02:46:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:33 executing program 4: 02:46:33 executing program 1: 02:46:33 executing program 0: 02:46:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:34 executing program 2: 02:46:34 executing program 0: 02:46:34 executing program 3: 02:46:34 executing program 4: 02:46:34 executing program 1: 02:46:34 executing program 0: 02:46:34 executing program 2: 02:46:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:34 executing program 1: 02:46:34 executing program 2: 02:46:34 executing program 4: 02:46:34 executing program 0: 02:46:34 executing program 0: 02:46:34 executing program 1: 02:46:34 executing program 3: 02:46:34 executing program 4: 02:46:34 executing program 2: 02:46:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:34 executing program 1: 02:46:34 executing program 0: 02:46:34 executing program 4: 02:46:34 executing program 0: 02:46:34 executing program 1: 02:46:34 executing program 2: 02:46:34 executing program 3: 02:46:34 executing program 2: 02:46:34 executing program 0: 02:46:34 executing program 1: 02:46:34 executing program 4: 02:46:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:34 executing program 2: 02:46:34 executing program 3: 02:46:34 executing program 0: 02:46:34 executing program 1: 02:46:34 executing program 2: 02:46:34 executing program 2: 02:46:34 executing program 3: 02:46:34 executing program 0: 02:46:34 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b050200080008000b000400ff7e", 0x24}], 0x1}, 0x0) 02:46:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x12) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000240)={r0}, &(0x7f0000000280)) r1 = gettid() tkill(r1, 0x1000000000013) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000640)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, 0xc8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)) 02:46:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r2 = getpid() tkill(r2, 0x9) 02:46:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, r1) 02:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r4, &(0x7f0000002680)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) 02:46:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084503, &(0x7f00000001c0)={0x0, 0x0, 0xfa00, 0x0, "a2e0c71e1cc8696c197fdcb740e8f1b16db8e9d33269a722d4db513abed6057a"}) 02:46:34 executing program 3: 02:46:34 executing program 4: 02:46:34 executing program 0: 02:46:34 executing program 2: 02:46:34 executing program 1: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a84020000a84302910000003900090023004000140000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110a85b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 02:46:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo\x00') futimesat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 02:46:34 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) 02:46:34 executing program 0: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000004003}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="0800b5055e0b") io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 02:46:34 executing program 4: 02:46:34 executing program 4: 02:46:34 executing program 1: 02:46:34 executing program 2: 02:46:34 executing program 1: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xffffffffffffff32) recvmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/127, 0x7f}, {&(0x7f00000000c0)=""/125, 0x7d}, {&(0x7f0000000140)=""/96, 0x60}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/97, 0x61}, {&(0x7f0000001340)=""/110, 0x6e}, {&(0x7f00000013c0)=""/169, 0xa9}], 0x7}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:46:34 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 02:46:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) socketpair(0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0xa}, 0x3c}) syz_open_procfs(0x0, 0x0) 02:46:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 02:46:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="a48b1bf72801002b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f530000010000000000772cf2ee001f6c9ad54ac45a4a0c245dd58849963e3f6576ac3fd004e6983719f013", 0x54}], 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:34 executing program 3: socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 02:46:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000000), 0x4) 02:46:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 02:46:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:34 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0xfffffffffffffd24, 0x0) 02:46:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a00000200000000000000000010005e907004831b886302f1392fe0ed3ee61e1744c56736d816c18b4ac265786cffb5fe583d7da7830cc0fc95a92333bbd5522eaf38b34da892002c81dcd4a895bc02cde68e39e747986d5bc18b7c5aae5ce7d37080ea13a3e860e803ebec95660df708ac5cd307a9c7b25c9af86645d8a1bf21cc2b86b1d72c6dd19788638d8398095ed14b1c7a1b1a2cc77f95956b33408b417e651bed"], 0x10}}, 0x0) 02:46:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 02:46:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000001580)=0x1, 0xb6) 02:46:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x400100, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:46:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r2, 0x0, 0x2dc) 02:46:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:46:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r2, 0x11, 0x67, 0x0, &(0x7f0000000240)) 02:46:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x400100, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:46:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r2, 0x11, 0x0, 0x0, &(0x7f0000000240)) 02:46:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) socket$inet6_tcp(0xa, 0x1, 0x0) 02:46:38 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000240)='./file1\x00', 0x0) [ 80.871721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 80.895141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:46:38 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) 02:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x21, 0x0, 0x0) 02:46:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100022b0509000100010100ff3ffe58", 0x22a}], 0x1) mkdir(&(0x7f0000000240)='./control\x00', 0x0) 02:46:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 81.078814] audit: type=1400 audit(1572749198.172:9): avc: denied { write } for pid=3386 comm="syz-executor.4" path="socket:[12220]" dev="sockfs" ino=12220 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:46:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x2, 0x1, &(0x7f00000001c0)) 02:46:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000040)="00a40100", 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="24000000180007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c090000000000001200", 0x3a}], 0x1}, 0x0) 02:46:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="240000000000000029000000320000000000006444b95c24d119f81335b05e7295720000"], 0x24}, 0x0) 02:46:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x22, &(0x7f0000000000)=0x1, 0x4) 02:46:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x80, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 02:46:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf944599b4b23297e30e613b957bbd0449255697029ec9408003da", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:40 executing program 1: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 02:46:40 executing program 0: 02:46:41 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000700201000000003900090035004002060000001900054002000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 02:46:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/107) 02:46:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 02:46:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) 02:46:41 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000700207000000003900050035004002060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 02:46:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:41 executing program 1: 02:46:41 executing program 2: 02:46:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x0, @loopback}}) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) 02:46:44 executing program 3: 02:46:44 executing program 0: 02:46:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:44 executing program 1: 02:46:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x2000000000000000, 0x0, 0x0) 02:46:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 02:46:44 executing program 1: r0 = socket(0x1f, 0x5, 0x2) getsockopt(r0, 0x2, 0x5, 0x0, 0x0) 02:46:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1100000000000000010001000000000009"]}) 02:46:44 executing program 0: 02:46:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:44 executing program 4: 02:46:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_map={0x8001}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_mtu=0x8000}) 02:46:44 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @adiantum, 0x4, "221af2ace7dea625"}) r0 = creat(0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8182) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) setfsgid(0x0) ioctl$LOOP_SET_FD(r1, 0x1261, r2) 02:46:44 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x3a3) 02:46:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 02:46:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:44 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1f5f2951e766867c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1662], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x553, 0x0) 02:46:44 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0xa}}) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') 02:46:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x74, '\xa0\xfbG,\x0e\xdf\xf5V\xbb\xc5\x1eb\x0eb\x04\x00\x00\x00\x00\x00\x00\x00\xb0\x13\x99\x1e\x016o\x05\x16\xac\xcd>\xe2-Y\xce\xe4\'$\x19'}]}, 0x104) 02:46:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 02:46:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x200000d}) [ 87.123875] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:46:44 executing program 1: getcwd(&(0x7f0000000100)=""/4096, 0x1000) 02:46:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03ca2442a206c2b95e5b3bc700"}) 02:46:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x2000000000004e20}, 0x10) 02:46:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffbfffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x3) 02:46:44 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@rand_addr="a4e7322a600945247579bdbdeb6117bf", @ipv4, @dev, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, r3}) 02:46:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/fib_trie\x00') exit(0x0) preadv(r0, &(0x7f0000002680)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) 02:46:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "00010000220400000000000000518809b6a2060300"}) 02:46:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0xffffffff00000000, 0x8000000000d1, &(0x7f0000000440), 0x4) 02:46:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:44 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 02:46:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x8) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/237, 0xe9, 0x4020, 0x0, 0x28a) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000000000003, @empty}, 0x10) sendto$inet(r0, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) open(0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpid() getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) ioprio_get$pid(0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rt_sigpending(0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x608529158cc82854, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto(r0, &(0x7f0000000580)="f94a7c6ffea3f58df5e43a0c1eac2d462ccf4919b86ca95138b62c88c566e8b5c112a65fcfeb5242ccb9ba6e677642639dcb54bc7425cc0054ef198b785da42b07590da137f0f2578e18782601e3c67330d4901a0357da0dda97cf6bcf84cc2a48c21eafbe9fc33b12037725d49895f9c8c03d48b7b62ccb6ac13deff8f339d8b64e1771a12c176e2100566e653edf8826b735bd0000cf04afa6c10987ecb208cba8df2c1bb40015edef6c5959f9394c9b3f9e79dca1936c8449c0a0987c4e6f628062dcce6749b95bbbfc265f4b87db7b2f49e6f12caba72378bb6d5f99f8", 0xdf, 0xb004, 0x0, 0x0) shutdown(r0, 0x2) [ 87.518304] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 02:46:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0x8000000000d1, &(0x7f0000000440), 0x4) 02:46:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:46:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) 02:46:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) 02:46:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008001800e9110000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:46:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:47 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@rand_addr="a4e7322a600945247579bdbdeb6117bf", @ipv4, @dev, 0x0, 0x480a, 0x0, 0x0, 0x0, 0x0, r3}) 02:46:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 02:46:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x7ff8, 0xe, 0x0, 0xfffffffffffffe2b) ppoll(&(0x7f0000000040)=[{r0}, {r0}, {r1}], 0x3, &(0x7f0000000100), 0x0, 0x0) 02:46:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 90.361058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:46:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:46:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x104}, {0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0xc1f5d748769fc3e0}, {0xffffffffffffffff, 0x4221}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:47 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, 0x0) [ 90.411808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:46:47 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:46:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:46:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "f383ae"}, 0x4, 0x3) 02:46:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x0) dup2(r0, r2) 02:46:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:47 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000400)=""/45) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) inotify_init() connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 02:46:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:47 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) inotify_init() connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 02:46:47 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) read$FUSE(r4, &(0x7f0000003140), 0x5e3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:46:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000001580), 0x4) 02:46:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:47 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) inotify_init() connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 02:46:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 02:46:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "f383ae"}, 0x4, 0x3) 02:46:48 executing program 0: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000240)={r0}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) 02:46:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xff\x00\x00\x00y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r0, &(0x7f0000000480)=""/174, 0xae) getdents(r0, &(0x7f0000000000)=""/44, 0x2c) 02:46:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 02:46:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') readv(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/151, 0x97}], 0x1) 02:46:48 executing program 5: 02:46:48 executing program 4: r0 = socket$inet6(0x10, 0x80000000003, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)='dummy0\x00'}) 02:46:48 executing program 1: 02:46:48 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup(r2) read$FUSE(r3, &(0x7f0000003140), 0x5e3) 02:46:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001d00)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x20, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 02:46:48 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) [ 91.741581] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 02:46:49 executing program 3: 02:46:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='timers\x00\xf4l1\x16<\x04(l\x93\x94\x89\xef\x90\n\x1bp\xb0\xec\x9b\xb9\x7f6D\x1d\xbctF\xb5;\xf2\xfb{x\xa8W\xc5\x1d\xd9\xe6\xa48\xfd\x96\xa5\f\x89G\xb6~BqX;\x15\xb5\xee\x88\ar\x15\xbe\xd3I\x0e\xe9$b\xb8\v\xab\xca\xd3\x1fO\xbf\xc46ir#\x95|7\xdb\xa2sC;\xd0\t\x005\xeanz\x0eY\xb4%\xab\xb8\xab~\x05\x9c\t\xca,\'\xa9\xf3cK \xbb\f\xb3\xcd\x17\x9d\x84\x19*\xa9') sync_file_range(r0, 0x0, 0x0, 0x1) 02:46:49 executing program 0: 02:46:49 executing program 0: 02:46:49 executing program 3: 02:46:49 executing program 1: 02:46:49 executing program 3: 02:46:49 executing program 0: 02:46:49 executing program 5: 02:46:49 executing program 3: 02:46:49 executing program 4: 02:46:49 executing program 0: 02:46:49 executing program 1: 02:46:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) 02:46:49 executing program 3: 02:46:49 executing program 5: 02:46:49 executing program 1: 02:46:49 executing program 0: 02:46:49 executing program 4: 02:46:49 executing program 3: 02:46:49 executing program 0: 02:46:49 executing program 5: 02:46:49 executing program 4: 02:46:49 executing program 3: 02:46:49 executing program 1: 02:46:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) 02:46:50 executing program 4: 02:46:50 executing program 5: 02:46:50 executing program 0: 02:46:50 executing program 3: 02:46:50 executing program 1: 02:46:50 executing program 3: 02:46:50 executing program 1: 02:46:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 02:46:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 02:46:50 executing program 4: 02:46:50 executing program 3: 02:46:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) 02:46:51 executing program 3: 02:46:51 executing program 1: 02:46:51 executing program 4: 02:46:51 executing program 5: 02:46:51 executing program 0: 02:46:51 executing program 4: 02:46:51 executing program 0: 02:46:51 executing program 1: 02:46:51 executing program 3: 02:46:51 executing program 5: 02:46:51 executing program 4: 02:46:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:52 executing program 1: 02:46:52 executing program 3: 02:46:52 executing program 0: 02:46:52 executing program 4: 02:46:52 executing program 5: 02:46:52 executing program 3: 02:46:52 executing program 1: 02:46:52 executing program 5: 02:46:52 executing program 0: 02:46:52 executing program 4: 02:46:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000013c0), 0x1e3, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400100, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x68}], 0x1, 0x0) 02:46:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x10, 0x1, 0x1, [r1]}}], 0x10}, 0x0) 02:46:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 02:46:52 executing program 3: r0 = memfd_create(&(0x7f0000001300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008000a00e911000028", 0x25}], 0x1}, 0x0) 02:46:52 executing program 1: 02:46:52 executing program 1: 02:46:52 executing program 4: 02:46:52 executing program 1: 02:46:52 executing program 5: [ 95.318064] audit: type=1400 audit(1572749212.402:10): avc: denied { set_context_mgr } for pid=3937 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 02:46:52 executing program 1: 02:46:52 executing program 4: 02:46:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:52 executing program 5: 02:46:52 executing program 0: 02:46:52 executing program 3: 02:46:52 executing program 4: 02:46:52 executing program 1: 02:46:52 executing program 0: 02:46:52 executing program 5: 02:46:52 executing program 3: 02:46:52 executing program 4: 02:46:52 executing program 1: 02:46:52 executing program 0: 02:46:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, 0xffffffffffffffff) 02:46:52 executing program 5: 02:46:52 executing program 1: 02:46:52 executing program 3: 02:46:52 executing program 0: 02:46:52 executing program 4: 02:46:52 executing program 5: 02:46:52 executing program 1: 02:46:52 executing program 3: 02:46:52 executing program 5: 02:46:52 executing program 0: 02:46:52 executing program 1: 02:46:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, 0xffffffffffffffff) 02:46:53 executing program 3: 02:46:53 executing program 4: 02:46:53 executing program 1: 02:46:53 executing program 0: 02:46:53 executing program 5: 02:46:53 executing program 0: 02:46:53 executing program 1: 02:46:53 executing program 3: 02:46:53 executing program 4: 02:46:53 executing program 1: 02:46:53 executing program 0: 02:46:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, 0xffffffffffffffff) 02:46:54 executing program 5: 02:46:54 executing program 3: 02:46:54 executing program 0: 02:46:54 executing program 4: 02:46:54 executing program 1: 02:46:54 executing program 5: 02:46:54 executing program 4: 02:46:54 executing program 0: 02:46:54 executing program 1: 02:46:54 executing program 3: 02:46:54 executing program 4: 02:46:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:55 executing program 1: 02:46:55 executing program 0: 02:46:55 executing program 5: 02:46:55 executing program 3: 02:46:55 executing program 4: 02:46:55 executing program 3: 02:46:55 executing program 1: 02:46:55 executing program 4: 02:46:55 executing program 5: 02:46:55 executing program 0: 02:46:55 executing program 3: 02:46:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:46:55 executing program 1: 02:46:55 executing program 4: 02:46:55 executing program 0: 02:46:55 executing program 5: 02:46:55 executing program 3: 02:46:55 executing program 1: 02:46:55 executing program 3: 02:46:55 executing program 5: 02:46:55 executing program 0: 02:46:55 executing program 4: 02:46:55 executing program 1: 02:46:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:46:55 executing program 0: 02:46:55 executing program 5: 02:46:55 executing program 4: 02:46:55 executing program 3: 02:46:55 executing program 1: 02:46:55 executing program 5: 02:46:55 executing program 3: 02:46:55 executing program 0: 02:46:55 executing program 5: 02:46:55 executing program 4: 02:46:55 executing program 1: 02:46:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:46:56 executing program 3: 02:46:56 executing program 0: 02:46:56 executing program 1: 02:46:56 executing program 4: 02:46:56 executing program 5: 02:46:56 executing program 5: 02:46:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r2, 0x11, 0x64, 0x0, &(0x7f0000000240)) 02:46:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) getpeername$packet(0xffffffffffffffff, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002cc0)=0x14) 02:46:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x8001) 02:46:56 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x0, 0x0) 02:46:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffbfffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000280)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 02:46:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:46:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x0, 0x0, 0x36) 02:46:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}], 0x2, 0x0) 02:46:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r1, &(0x7f00000045c0)=""/4087, 0xff7) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x4004000) bind$inet(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 02:46:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}], 0x1, 0x0) 02:46:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) 02:46:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_destroy(r0) 02:46:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44", 0x3d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff54}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:46:56 executing program 3: 02:46:56 executing program 3: 02:46:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x3, "16eee0af45d255567a0c0ef4bb6358e6c730"}, 0x14, 0x0) dup3(r1, r0, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 02:46:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 02:46:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:46:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_destroy(r0) 02:46:56 executing program 5: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:46:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r1, &(0x7f00000045c0)=""/4087, 0xff7) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x4004000) bind$inet(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 02:46:57 executing program 3: 02:46:57 executing program 5: 02:46:57 executing program 0: 02:46:59 executing program 1: 02:46:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:46:59 executing program 3: 02:46:59 executing program 5: 02:46:59 executing program 0: 02:46:59 executing program 4: 02:46:59 executing program 5: 02:46:59 executing program 3: 02:46:59 executing program 0: 02:46:59 executing program 0: 02:46:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x14) 02:46:59 executing program 3: 02:46:59 executing program 5: 02:46:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:59 executing program 3: 02:46:59 executing program 5: 02:46:59 executing program 0: 02:46:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x14) 02:46:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, 0x0) 02:46:59 executing program 3: syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYRES32=0x41424344], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1000000, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0xa084}}]}}) rt_sigsuspend(&(0x7f0000000340)={0x1}, 0x8) socketpair$unix(0x1, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x0) stat(&(0x7f0000000040)='./bus/file0\x00', &(0x7f00000000c0)) listen(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) add_key(&(0x7f0000000080)='\xc7q\xfcLH\xdc\xf5\x86\x8d\xde\xb4\xc1\xa12\x1f\x18\xf8x\xdf.', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 02:46:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="5500000018007f7000fe01b2a4a280930a600800ffa84302910000003900050035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 02:46:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr(r3, &(0x7f0000000000)=@random={'system.', 't\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00'}, &(0x7f0000000040), 0x0, 0x1) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x40, @mcast2, 0x5}, 0x1c) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000000c0)=0x5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 02:46:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x1009997) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5008}]}, 0x10) sendfile(r3, r5, 0x0, 0x8000fffffffe) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) r8 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r7, &(0x7f0000000700)={&(0x7f00000004c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0000a992be8952eb9b29d51ec3a7ed300000", @ANYRES16=r8, @ANYBLOB="0800000000000000000003000000"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x82011000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r8, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fffffff}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7f]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3527}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c011}, 0x20000003) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 02:46:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:46:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xfffffffffffffd98, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x3, r5, &(0x7f00000002c0)="39ec7173aca47edfa7e2faacab3cbf142318e0fc8b7890848fd36fec7709fe7f1007038cad360e0cc32a726b9864f551791991447e6c494a3cb5a9b3fa47665871f0e59f0980a0bec4fb3655028c8546974378cc82d8db51921b055c4186d938f081c24630894e78e1d240b5533e604436aacfd894169a15a2857fac1eee21bd0e229f6cef8cfef14f87caaacfe0", 0x8e, 0x8000, 0x0, 0x0, r6}, &(0x7f0000000400)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = dup2(r2, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:46:59 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) capget(&(0x7f0000000080)={0x58fd4a15ddcd9abc, r0}, &(0x7f00000000c0)={0xb87, 0xffff, 0x2, 0x80000001, 0xcdf, 0x5}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f00000001c0)='./file1\x00', 0x100, 0xa) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000200)=""/57) r3 = geteuid() fchownat(r2, &(0x7f0000000240)='./file0\x00', r3, r1, 0x1100) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xb97e) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000280)=[{}, {}, {}]}, 0x78) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000340)={{0x2b, @loopback, 0x4e23, 0x2, 'rr\x00', 0x3, 0x8, 0x17}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x2000, 0x1000, 0xef, 0x4}}, 0x44) r5 = fcntl$getown(r4, 0x9) sched_setattr(r5, &(0x7f00000003c0)={0x30, 0x0, 0x1, 0x8, 0xffff, 0xfffffffffffffffc, 0x9, 0x400}, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x9) ftruncate(r7, 0x7f) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(r9, &(0x7f0000000480)={0x1ff}, 0x8, 0x80000) r10 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x103481, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r10, 0x40485404, &(0x7f0000000500)={{0x0, 0x2, 0x8, 0x1, 0x4}, 0x9, 0xa8f}) ioctl$BLKBSZSET(r10, 0x40081271, &(0x7f0000000580)=0x3a84) r11 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r11, 0x400445a0, &(0x7f0000000600)=0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000640)=0x0) ptrace$getenv(0x4201, r12, 0x100, &(0x7f0000000680)) clock_adjtime(0x6, &(0x7f00000006c0)={0x930, 0x100000000, 0x20, 0x40000000000, 0xffffffffffffffff, 0x6, 0x4, 0xc, 0x4, 0xe0f, 0x5, 0x7, 0x9, 0xffffffff, 0xce89, 0x3, 0x2, 0x40, 0x7, 0xffff, 0x4, 0x1, 0x9, 0xffffffffffff0001, 0x6, 0x5}) inotify_rm_watch(r11, 0x0) r13 = syz_genetlink_get_family_id$nbd(&(0x7f0000000800)='nbd\x00') r14 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/checkreqprot\x00', 0x101, 0x0) r15 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/enforce\x00', 0x10000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000b80)={&(0x7f00000007c0), 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x74, r13, 0x308, 0x9, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r14}, {0x8, 0x1, r7}, {0x8, 0x1, r15}, {0x8, 0x1, r11}, {0x8, 0x1, r16}, {0x8, 0x1, r17}, {0x8, 0x1, r8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) [ 102.899989] audit: type=1400 audit(1572749219.992:11): avc: denied { call } for pid=4343 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 102.992580] binder_alloc: 4343: binder_alloc_buf, no vma [ 103.014257] binder: 4343:4350 transaction failed 29189/-3, size 104-24 line 3137 [ 103.072756] binder: undelivered TRANSACTION_ERROR: 29189 02:47:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x10}, 0xffffff9a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r4, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r8, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c000800", @ANYRES16=r9, @ANYBLOB="00012abd7000ffdbdf2502000000080001004e23000014000700fe8000000000000000000000000000bb0400050008000a004e22000014000900fe80000000000000000000000000001008000b00", @ANYRES32=0x0, @ANYBLOB="0200050008000800ac1e0101000001004e2300001400070066e329c7949daacfcde122b5862fe9b0"], 0xffffffffffffff75}}, 0x40000) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:47:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xfffffffffffffd98, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x3, r5, &(0x7f00000002c0)="39ec7173aca47edfa7e2faacab3cbf142318e0fc8b7890848fd36fec7709fe7f1007038cad360e0cc32a726b9864f551791991447e6c494a3cb5a9b3fa47665871f0e59f0980a0bec4fb3655028c8546974378cc82d8db51921b055c4186d938f081c24630894e78e1d240b5533e604436aacfd894169a15a2857fac1eee21bd0e229f6cef8cfef14f87caaacfe0", 0x8e, 0x8000, 0x0, 0x0, r6}, &(0x7f0000000400)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = dup2(r2, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpgid(0xffffffffffffffff) ptrace$cont(0x20, r5, 0x4, 0xfffffffffffff801) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1219f551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x0, 0x1]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0x5) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000000000)=0x7) 02:47:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000000)={{0x1, 0x0, @identifier="0225f16fb4585c4b9452b6c097c2edab"}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpgid(0xffffffffffffffff) ptrace$cont(0x20, r5, 0x4, 0xfffffffffffff801) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1219f551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x0, 0x1]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0x5) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000000000)=0x7) 02:47:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 103.432770] binder_alloc: 4394: binder_alloc_buf, no vma [ 103.438964] binder: 4394:4396 transaction failed 29189/-3, size 104-24 line 3137 [ 103.453480] binder: undelivered TRANSACTION_ERROR: 29189 02:47:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpgid(0xffffffffffffffff) ptrace$cont(0x20, r5, 0x4, 0xfffffffffffff801) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1219f551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x0, 0x1]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0x5) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000000000)=0x7) 02:47:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r5, 0x6, 0x1b, &(0x7f0000000000)=0x5, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2665, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "0000000000035b3bd500", [0x200000000000000]}) 02:47:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) timerfd_create(0x4, 0x100800) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4000400200) setsockopt$packet_int(r2, 0x107, 0x91b991e26ade59a, &(0x7f0000000180)=0x7, 0x4) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(0x0, 0x0) ftruncate(r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000000)=""/250, 0xedf1d44) r7 = open(0x0, 0x141042, 0x0) setsockopt$sock_timeval(r7, 0x1, 0x0, &(0x7f00000001c0), 0x10) fcntl$setstatus(r7, 0x4, 0x40400) write$FUSE_WRITE(r7, &(0x7f0000000080)={0xfffffffffffffd51}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r8, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 02:47:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x10}, 0xffffff9a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r4, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r8, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c000800", @ANYRES16=r9, @ANYBLOB="00012abd7000ffdbdf2502000000080001004e23000014000700fe8000000000000000000000000000bb0400050008000a004e22000014000900fe80000000000000000000000000001008000b00", @ANYRES32=0x0, @ANYBLOB="0200050008000800ac1e0101000001004e2300001400070066e329c7949daacfcde122b5862fe9b0"], 0xffffffffffffff75}}, 0x40000) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:47:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) close(r5) io_setup(0x3, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000040), 0xfffffd7e}]) io_cancel(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8001, r3, &(0x7f0000000000)="421b8023fd88a4c345d3d29e24d83b6550e8b00962c045bb005d67212452057cc8b1a05c56d88a3374659720836a774c97cdc4391113e0748763677978d2e4de9f67b4987942941ca01f0d9cb13979c4e7183402f5ea3de59c709a783fa4b66c510ef5babab6e0eb6a265d457d679254eb57c7579f555b095a", 0x79, 0x8, 0x0, 0x1}, &(0x7f0000000100)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:47:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) fcntl$dupfd(r8, 0x406, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) fcntl$notify(r11, 0x402, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$smack_current(r5, &(0x7f0000000000)='/dev/binder#\x00', 0xd) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0xd) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:47:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x10}, 0xffffff9a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r4, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r8, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c000800", @ANYRES16=r9, @ANYBLOB="00012abd7000ffdbdf2502000000080001004e23000014000700fe8000000000000000000000000000bb0400050008000a004e22000014000900fe80000000000000000000000000001008000b00", @ANYRES32=0x0, @ANYBLOB="0200050008000800ac1e0101000001004e2300001400070066e329c7949daacfcde122b5862fe9b0"], 0xffffffffffffff75}}, 0x40000) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:47:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd0000001000010006030400fcff0000040e05a5", 0x58}], 0x1) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x10}, 0xffffff9a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r4, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r8, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c000800", @ANYRES16=r9, @ANYBLOB="00012abd7000ffdbdf2502000000080001004e23000014000700fe8000000000000000000000000000bb0400050008000a004e22000014000900fe80000000000000000000000000001008000b00", @ANYRES32=0x0, @ANYBLOB="0200050008000800ac1e0101000001004e2300001400070066e329c7949daacfcde122b5862fe9b0"], 0xffffffffffffff75}}, 0x40000) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:47:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:47:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') sendfile(r7, r8, 0x0, 0x1000000000e6) write(r4, &(0x7f00000001c0), 0xfffffef3) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) r10 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r10, 0x4, 0x40400) setsockopt$packet_int(r9, 0x107, 0x9, &(0x7f0000000280)=0x6, 0x4) write$FUSE_WRITE(r10, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r1, 0x4, 0x6100) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) poll(&(0x7f0000000040)=[{r12}, {r11}], 0x2, 0x0) r13 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r13, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r13, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 02:47:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 105.850005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2362 sclass=netlink_route_socket 02:47:03 executing program 4: setrlimit(0x9, &(0x7f0000000000)) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, [], [{0x6, 0x8, 0x5, 0xbab, 0x4, 0x401}, {0xffff, 0x5, 0x80000000, 0x2, 0x400, 0x4d48}], [[]]}) 02:47:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda={0x66646185, 0x0, 0x0, 0x4}, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 1: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r3 = dup3(r2, 0xffffffffffffffff, 0x100000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x1c50aecb6878f228, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004000) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) dup3(r0, 0xffffffffffffffff, 0x80000) dup2(r0, r5) 02:47:03 executing program 0: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 1: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:03 executing program 0: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 1: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:03 executing program 0: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xe282}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_buf(r5, 0x0, 0x2d, &(0x7f0000000040)=""/192, &(0x7f0000000100)=0xc0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSBRKP(r7, 0x5425, 0x1) ioperm(0x5, 0x1000000000000004, 0x4) sendmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 02:47:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cg\xff\xff\xff\x7f\x00\x00\x00\t\xab\xa6\xa9\x95\xc58\xdb\x05&\x98\nr\x86\xc8|\xaf\x13\xd1\xf2\xb4\xc5\x85\xfa\x01c\x8e\x9b[\xab\xf8e\xfam\xdb\xe8u\xe8\xd3\xf9iNq\xcb;\x86\f\xa9\xb9\x1e\xd5\xb6\x12\x8c\xd3L\xfb\x8c\xfd\xcd\xd1\xcc\xfd\xefw\xa9tj#\xd3\x00\xdf\xcf\x82\xbf^\xb4\xd4i\xdd\xfczV\xbc\xfe\x84\xbcM\xe8\x00\xa9\xfa!\xc6\x15\xad\xb8\x00\x8d\tH\x96\xebY\xf0\x12\xdc\x15\xc8\xe4\xa1\xb1\xd4o\xc4c\x14\x94\x1aK\xff\x8a_\xb9Y_IO\xac\xe2\xca\xf7\x11P\xe7\x1e\xa9\x1e(\xfb\x00!a\x9f\x10\x16=\xaa-\xf7\x9bNo\xb4\x02', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x21000020}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008804}, 0x4000) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208203) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0x8000fffffffe) 02:47:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000240)={0x3, {{0xa, 0x4e21, 0x1, @remote, 0x7f}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 02:47:03 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:03 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 106.384705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 106.417493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:47:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:04 executing program 5: r0 = socket$inet(0x2, 0x80000, 0x3f) shutdown(r0, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x440, 0x60) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './bus\x00'}, 0x6e) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x2004011, r2, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) fchmod(r3, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bcsh0\x00', 0x1}, 0x3d1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:47:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc59066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9108449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da8bb4b6", "2cfc9bb499013bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000002402a2c700000000000000000000000000000000001000"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) write$binfmt_elf32(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/1585], 0x631) 02:47:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:04 executing program 4: ioprio_set$pid(0x1, 0x0, 0x7fff) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000480)=""/250, 0xfffffffffffffdec) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x240100, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400204) getsockopt$packet_buf(r6, 0x107, 0x2, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0xfffffffffffffcc9) socket$packet(0x11, 0x0, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/mls\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000380)="0800b5055e0bcfe87b0071") fsetxattr$security_smack_transmute(r7, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='\x00\x00\xda\xd7', 0xffffffffffffffe8, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x17) socket$inet6(0xa, 0x1, 0x2) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) openat$cgroup_ro(r8, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) getpid() mknod$loop(&(0x7f0000000240)='./file0\x00', 0x400, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x10a) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0x435, 0xfffffffffffffffe, 0x0, {{0x0, 0x0, 0x5, 0x5, 0x0, 0x0, {0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0xffffff2d, 0xc18c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x0, 0x7}}}, 0xa0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 02:47:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000001800)=[{{&(0x7f0000000000)=@in6, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)=""/166, 0xa6}, {&(0x7f0000000300)=""/255, 0xff}, {&(0x7f00000000c0)=""/119, 0x77}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000400)=""/127, 0x7f}, {&(0x7f00000005c0)=""/235, 0xeb}, {&(0x7f00000006c0)=""/189, 0xbd}], 0x8, &(0x7f0000000800)=""/177, 0xb1}}, {{&(0x7f00000008c0)=@caif, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000480)=""/28, 0x1c}, {&(0x7f0000000940)=""/238, 0xee}], 0x2, &(0x7f0000000a80)=""/22, 0x16}, 0x8001}, {{&(0x7f0000000ac0)=@xdp, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000b40)=""/222, 0xde}, {&(0x7f0000000c40)=""/253, 0xfd}, {&(0x7f0000000d40)=""/30, 0x1e}, {&(0x7f0000001a40)=""/188, 0xbc}, {&(0x7f0000000e40)=""/207, 0xcf}], 0x5, &(0x7f0000000fc0)=""/249, 0xf9}, 0x1f}, {{&(0x7f00000010c0)=@nfc_llcp, 0x80, &(0x7f0000001480)=[{&(0x7f0000001140)=""/225, 0xe1}, {&(0x7f0000001240)=""/196, 0xc4}, {&(0x7f0000001340)=""/153, 0x99}, {&(0x7f0000001400)=""/70, 0x46}], 0x4, &(0x7f00000014c0)=""/29, 0x1d}}, {{&(0x7f0000001500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001580)=""/66, 0x42}, {&(0x7f0000001600)=""/54, 0x36}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/142, 0x8e}, {&(0x7f0000001740)=""/27, 0x1b}], 0x5}, 0x7}], 0x5, 0x1020, &(0x7f0000001940)={0x0, 0x989680}) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000001980)={'filter\x00'}, &(0x7f0000001a00)=0x44) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000d80)={0x2f, @remote, 0x4e20, 0x1, 'none\x00', 0x6, 0x911, 0x51}, 0x2c) 02:47:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 4: r0 = socket(0x5, 0x40801, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0xfffffdb2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="62747266732e2f0002000000000000000061f6da7df7d9e812ff57c498352327df59c3153cf4bfc307aa488e47fc62b7cbfd0ddf0b3802f00086a8f3af486e48d8d7e804a816c64e09935c57aad023302aaa23aa090d72d03dd69862c8d34f470036e235337ce98ff238182b0300000000"], &(0x7f0000000140)='/dev/net/tun\x00', 0xd, 0x3) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000200)=0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f0000000080)=0x3) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000340)={{0xe1, @empty, 0x4e20, 0x2, 'dh\x00', 0x0, 0x7, 0x6f}, {@multicast2, 0x4e24, 0x2000, 0x1, 0x6, 0x3f}}, 0x44) 02:47:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), r1, &(0x7f0000000440), 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r4 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000004c0)={@ipv4={[], [], @loopback}, 0x71}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/context\x00', 0x2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0x0, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r5 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') fsync(r4) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, &(0x7f0000000500)={0x3, 0x80000001, {0x56, 0x2, 0xfffffffffffffc00, {0xf6, 0x2a}, {0x4, 0x5}, @period={0x58, 0x100, 0x3f, 0x9, 0x7ff, {0x94bc, 0x2, 0x5, 0x1f}, 0x0, 0x0}}, {0x53, 0x100000001, 0x6, {0xa22}, {0x6c8, 0x401}, @ramp={0xf38, 0x3, {0x80, 0x0, 0x0, 0x8}}}}) r6 = socket$key(0xf, 0x3, 0x2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_getres(0x6, &(0x7f0000000100)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r8 = dup2(r7, r7) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="66690312ee0a394e1919c2cdced96c74657200000000000000000000001b22548905378301be0c77650000000000000000000000000000007f000000eb17d49fdae82a492d676454fc1dd8b2cf3d576114faff2311e4f4a088656c030720fe8a3d75debad48d390f38aae7c3a3ac864f8017a7acf680923517d76415116cf56c2f3f54d190ca4daf15496033f8b4ef42644d97f4d7bc41718cf62ba1aad730a5b708e87a363cbf6063707b75a6127dfa037b8e70914e6b36e5e5571020e020ecf7b27ad704b01c74b42bfbd5aa5a031af218a3e9c64e57066abc1fcf735501b4a2031350aebd724ed2a93a6ddd6bc0080cba9d6a96bbab59b6106509537adb17b171192c360df5dcd089f65ed4560666db4813ae515a4fe90548d15006ce31ff98c9a2f7c3fca43753366490081f9368205a8f745702818b02000000000000003cd99e85276601da5c57b71a6e4fec901aaacd524fccfb1e244f000000000000000000000000000000000000000000970e303edacf07c5be7bdf7516dfcb8e5a28a2f14e51e7859f00f3e967645fb0fdfaa7c8e426559dfdbded4edf39945b8354846e340e1d00a5d612bf32fc1c90cd"], &(0x7f0000000040)=0x1) ioctl$int_in(r3, 0x0, &(0x7f00000001c0)) write$binfmt_script(r4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x128) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r6, 0x0) 02:47:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x16, 0x2d, "8d6d5472327812ad8b2d51c588e7e82bf467a18cfe703b54311fcfdee65d5ca9bd0e5ed07d9d4062f77883ab171d6c170348244a1db9b84696faabdbd9f6219c", "b8e1259490145d5804df501a6b7f8735dea80d0e2ed2181eb57b1d6ce6427cf1126b55146dd593fb42276525b914718b9a445c449b85d9e76f86f69018f1d6aa", "fa6ef4c49bea5cae3fb0a974ff577a777c55ec15958dec850914d9c8ec07a513", [0x55, 0xfffffffffffff073]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) read(0xffffffffffffffff, &(0x7f00000003c0)=""/11, 0x3d11) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(0xffffffffffffffff, r2) 02:47:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000240)='./control\x00', 0x0) unshare(0x20020000) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 02:47:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), r1, &(0x7f0000000440), 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r4 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000004c0)={@ipv4={[], [], @loopback}, 0x71}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/context\x00', 0x2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0x0, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r5 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') fsync(r4) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, &(0x7f0000000500)={0x3, 0x80000001, {0x56, 0x2, 0xfffffffffffffc00, {0xf6, 0x2a}, {0x4, 0x5}, @period={0x58, 0x100, 0x3f, 0x9, 0x7ff, {0x94bc, 0x2, 0x5, 0x1f}, 0x0, 0x0}}, {0x53, 0x100000001, 0x6, {0xa22}, {0x6c8, 0x401}, @ramp={0xf38, 0x3, {0x80, 0x0, 0x0, 0x8}}}}) r6 = socket$key(0xf, 0x3, 0x2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_getres(0x6, &(0x7f0000000100)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r8 = dup2(r7, r7) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x1) ioctl$int_in(r3, 0x0, &(0x7f00000001c0)) write$binfmt_script(r4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x128) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r6, 0x0) 02:47:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0}) r5 = fcntl$getown(r2, 0x9) ptrace$cont(0x18, r5, 0x8001, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) read(0xffffffffffffffff, &(0x7f00000003c0)=""/11, 0x3d11) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(0xffffffffffffffff, r2) 02:47:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:06 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) read(0xffffffffffffffff, &(0x7f00000003c0)=""/11, 0x3d11) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(0xffffffffffffffff, r2) 02:47:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x79e, 0x0, 0x0, 0x3, 0xb, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1c3, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) 02:47:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x2000) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x7) dup2(r3, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) inotify_add_watch(r9, &(0x7f0000000100)='./file0\x00', 0x40000008) 02:47:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), r1, &(0x7f0000000440), 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r4 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000004c0)={@ipv4={[], [], @loopback}, 0x71}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/context\x00', 0x2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0x0, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r5 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') fsync(r4) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, &(0x7f0000000500)={0x3, 0x80000001, {0x56, 0x2, 0xfffffffffffffc00, {0xf6, 0x2a}, {0x4, 0x5}, @period={0x58, 0x100, 0x3f, 0x9, 0x7ff, {0x94bc, 0x2, 0x5, 0x1f}, 0x0, 0x0}}, {0x53, 0x100000001, 0x6, {0xa22}, {0x6c8, 0x401}, @ramp={0xf38, 0x3, {0x80, 0x0, 0x0, 0x8}}}}) r6 = socket$key(0xf, 0x3, 0x2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_getres(0x6, &(0x7f0000000100)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r8 = dup2(r7, r7) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x1) ioctl$int_in(r3, 0x0, &(0x7f00000001c0)) write$binfmt_script(r4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x128) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r6, 0x0) 02:47:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000040)=0x40) 02:47:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) sync_file_range(r3, 0x200, 0x80000000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2) write$cgroup_type(r1, &(0x7f0000000200)='th\x03\x00aded\x00', 0xf643041) 02:47:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:47:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:47:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:47:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:07 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="04640f05"], 0x4}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x210000) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x412282, 0x1) ioctl$TCSETA(r5, 0x5406, &(0x7f00000000c0)={0x2, 0x1f, 0xee56, 0x101, 0x9, 0x1f, 0x9, 0x7, 0x2, 0x7f}) socketpair(0x755a44c6876db6c5, 0xa, 0x1, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000180)={0xffff, 0x4, 0x5000}, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:47:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r1, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmsg$inet(r1, &(0x7f00000016c0)={&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x0) fallocate(r0, 0x0, 0x0, 0x101) [ 110.618514] input: syz0 as /devices/virtual/input/input4 02:47:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 110.705551] audit: type=1400 audit(1572749227.792:12): avc: denied { write } for pid=4885 comm="syz-executor.4" path="socket:[20484]" dev="sockfs" ino=20484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=sock_file permissive=1 [ 110.797783] input: syz0 as /devices/virtual/input/input5 02:47:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) clock_gettime(0x6, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_data=0x0}) 02:47:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:47:08 executing program 4: fchdir(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xa) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept(r1, &(0x7f0000000800)=@can, &(0x7f0000000140)=0x80) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$uhid(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uhid\x00', 0x802, 0x0) fstat(r0, &(0x7f0000000880)) r7 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getpeername$packet(r8, 0x0, &(0x7f0000000340)) syncfs(0xffffffffffffffff) r9 = openat$cgroup_ro(r7, &(0x7f0000000380)='mem\x00\x01y\x04\"waS\xbbb\x85\x17\x89\xc95\x86B<\r\xe8\xea\xc7\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;', 0x0, 0x0) preadv(r9, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) setitimer(0x1, 0x0, &(0x7f00000002c0)) ftruncate(r10, 0x200004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r10, 0x4c06, r12) sendfile(r0, r10, 0x0, 0x8000fffffffe) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) sendmsg$nl_xfrm(r10, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x8) 02:47:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="686cc673280da29a15f187b4c71237000004b1e61174adf1155f2757433d69f37a9f00"/47, @ANYRES16=r2, @ANYBLOB="00002abd7000fbdbdf25010000000000000007410000004c00180000000162726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x24000005) writev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x12, r3, 0xc1d6f000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$FS_IOC_SETFSLABEL(r6, 0x41009432, &(0x7f0000000340)="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") getsockopt$inet_tcp_int(r5, 0x6, 0x0, 0x0, &(0x7f0000000040)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) listen(r8, 0x7b) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r11, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) write(r11, &(0x7f0000000380), 0xfffffffe) 02:47:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) r5 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) r9 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r9, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r9, 0x40046207, 0x0) r10 = syz_open_dev$binderN(0x0, 0x0, 0x0) r11 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r10, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f00000012c0)={0xc, 0x0, &(0x7f0000000400)=[@free_buffer={0x40086303, r11}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0x84, 0x0, &(0x7f0000000300)=[@clear_death, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000000)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/163, 0xa3, 0x2, 0x2d}, @fd={0x66642a85, 0x0, r7}, @fd={0x66642a85, 0x0, r8}}, &(0x7f00000000c0)={0x0, 0x28, 0x40}}, 0x711f5e799a23c62c}, @free_buffer={0x40086303, r11}, @request_death={0x400c630e, 0x1}, @decrefs={0x40046307, 0x3}, @register_looper], 0xed, 0x0, &(0x7f00000003c0)="ff07b7f1e6320ec44c026373b828ff6216408cefbcdd07a364ca088e952c26489706ab254a56b75824b1bf242702fe40537b5b88dc0346f0afbe69719a1f42e251f10dbb6a6e300a0e31b6f380301fd1746dbc432e2fecf25772a2513eeedf4cfb330ecaef1aa6cc4e0c7581acc9337d6e2d6caba0547fa80a7c63bf0ca700817ce45714dfc3c13c806831c033302f972fd9401e2b5b4076dea8c717de5904e0a6706e659b6d1ab5e1687f30973bca62548cfded903ff8c6cef0acd19669b6146c184f2e5fb56755200936b3988842aecc065b1889a3f619683975475ec7d6a4fa67d2a956e9b3be9f83f6ff16"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x6, 0xa54e, 0xfffff805, 0x8, 0x3e305a09}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000005c0)={0xffffff7f, {{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x18}, 0xfffffffb}}, 0x0, 0x7, [{{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0xa}, 0x3ff}}, {{0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7a0}}, {{0xa, 0x4e20, 0xfffff45e, @local, 0x800}}, {{0xa, 0x4e24, 0x400, @mcast1, 0x4}}, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x2a}, 0xa0dd}}, {{0xa, 0x4e21, 0x400, @loopback, 0x2}}, {{0xa, 0x4e21, 0x9, @empty, 0x10000}}]}, 0x410) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:47:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489507572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000273, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) [ 111.428833] audit: type=1400 audit(1572749228.522:13): avc: denied { create } for pid=4911 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 02:47:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x208600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r3, &(0x7f0000000040)="e641ec114d49f91102ce7d77", 0xc, 0x20000000, &(0x7f00000000c0)={0xa, 0x4e21, 0x1, @local}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1f0000000, 0x0, 0x0, 0x0, 0x0, "340405b1e9079afffc970633075eab5909000000a2f3f9350020700fbe1ed4da7db4b6000000008200", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d35277ee74a162a0600fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x0, 0x4]}) 02:47:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000400)='filter\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1f, 0x10001) write(r2, &(0x7f00000000c0)="253dd631cc4e4e3e024a80a333b19118ded8aef7e89c949fab7ea9ddaf45f99a0163cb734eb3d43761d75a5546ab46911d913a4671c76c7bca071c448460209e2794e48fdfc0cfa857564cc32c12bd4e9d3255614efff7d264d0caae1b1bd7b1250035277eb3084a82f154f44493215806e6b9badd2b955b870f8e87e702ed138f8a8e9ecfaf2d65", 0x88) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) r3 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x10000, 0x0) timerfd_gettime(r5, &(0x7f00000003c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r8 = getegid() ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f0000000440)) r9 = getgid() setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x2, 0x4bc, [0x0, 0x200005c0, 0x200007b6, 0x20000a4c], 0x0, &(0x7f0000000040), &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="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"/496]}, 0x524) 02:47:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489507572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000273, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) 02:47:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:09 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000440)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/checkreqprot\x00', 0x400, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="b4faffffff", @ANYRES32=r4, @ANYBLOB="c004f4cb339c23130400020038000100240001006d636173745f057e8a6bcd3971e56f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000110000000000000000000000000000080003000b0000001c0004000180012c07000000326a000007", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c000000000000000800000000000000000000000000000000060000000000000000000000000000000008", @ANYRES32], 0x8}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'U-', 0xbd4}, 0x28, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f0000000940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xfffffffffffffc64, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 02:47:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x8]}) 02:47:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) recvmsg(r1, &(0x7f0000000180)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)=""/20, 0x14}, 0x40002022) 02:47:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) read(0xffffffffffffffff, &(0x7f0000000000)=""/8, 0x8) 02:47:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = dup2(r1, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000400)={0x78, 0x0, &(0x7f00000002c0)=[@release={0x40046306, 0x1}, @release={0x40046306, 0x3}, @increfs, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000240)={@fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0x4, 0x0, 0x36}, @flat=@handle={0x73682a85, 0x1, 0x2}}, &(0x7f00000001c0)={0x0, 0x18, 0x38}}, 0x840}, @acquire_done={0x40106309, 0x3}], 0xa2, 0x0, &(0x7f0000000340)="1a962a209a16ed74cba369cd6a9fbd61bbb3f0bf0c946adfe83efad251d05d378543c6a34c13bd994fdfe751a9777d7a48223cb911399d3cc519fb9840c5434f7c23c513a65bc8cc9d11aca67c24eabb6b8ac2d439fdfba209110d3d0da557a19f976276588f5d826f7306ec13512fa6d1a44f5d0490c6e358a72cd11358edaece48ad4b1a6ec68da4ed03c9c339eec00fd6dd6c383fe8dadffc227a19ef2d6593b8"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489507572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000273, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) 02:47:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_type(r7, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x806010c8}, 0xffffffffffffffc8, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r9, 0x0, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400a}, 0x20000043) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r9, 0x1, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x7fff, @bearer=@udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x10) setsockopt(r3, 0x8000, 0x3, &(0x7f0000000000)="53e6ecba8b9d53a98b420695c6522a0bab3a7941e4c568f7762926c3eccf50c0c486b13f30fa83073bbe267ac4de3e81c6849ece9d9cad", 0x37) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_TIOCINQ(r11, 0x541b, &(0x7f0000000040)) 02:47:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) write$binfmt_elf64(r2, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x5, 0x24, 0x8, 0x118, 0xc1418842b877ed78, 0x6, 0x2000000, 0x19c, 0x40, 0x1d5, 0x4, 0x3f, 0x38, 0x1, 0x0, 0x6, 0x6}, [{0x3, 0x7, 0x0, 0x2, 0x7, 0x4, 0xffff, 0xd594}, {0x1, 0x2, 0x80000001, 0xffffffff, 0xf0, 0x8, 0x80, 0x8}], "56b7d13164075acd69ac3c62ce69f18f9c0ac4889bdbc597db16bfe371112406f8ae5e2351b00f245d0ce1bb2c9be6871b7f283a1f22783ad53c04822587df22ca49b0c13b1d8ddac43929905e53e742f57cf22c4b8ed4f0dbf752dbfb5749dcbfeab265587e6f769a48ec225b8220945c6911f69573cced90622a2432f71cac4405dd43564c3fdb29630f54bbaf8bb4b45e5ac1c17193b4b497f4229442a8bd8e792ec6d10545c0b7391fabbb5908dd78c7cd52dfc1d8ce9b6979799d4010870115ee2e19dad9af83448f5696da9952e7219af5cc596c9e3417313f18d3d03880a0ae4923ce165e03b4c1670c51060e10444f", [[], [], [], [], [], [], [], []]}, 0x9a3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:10 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000440)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/checkreqprot\x00', 0x400, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="b4faffffff", @ANYRES32=r4, @ANYBLOB="c004f4cb339c23130400020038000100240001006d636173745f057e8a6bcd3971e56f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000110000000000000000000000000000080003000b0000001c0004000180012c07000000326a000007", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c000000000000000800000000000000000000000000000000060000000000000000000000000000000008", @ANYRES32], 0x8}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'U-', 0xbd4}, 0x28, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f0000000940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xfffffffffffffc64, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 02:47:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 113.123769] binder: 5009:5013 Release 1 refcount change on invalid ref 1 ret -22 [ 113.151713] binder: 5009:5013 Release 1 refcount change on invalid ref 3 ret -22 [ 113.162483] binder: 5009:5013 got reply transaction with no transaction stack 02:47:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000240)=""/227) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000000)) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$VT_RELDISP(r12, 0x5605) r13 = ioctl$NS_GET_PARENT(r10, 0xb702, 0x0) write(r13, &(0x7f0000000340)="4db6b3996f7688757ee15879f8065bfe4fc73c0d6a4e6572fc40c2c69472b160c9b2822fc60d31c827b50cb441d70d916ebb6fa17a45844f62ebb29e8cdb5c544dd3373a1e0d167c2084e93d93c86c41193252aa0849265462e3b93dafa87ce1e0df58d7e8d214ac8658a5109ea897583532918cb3b0b133e7faa70b83071c1cf66e84ca27ea3899510458ac24e07e9d1a5bd71533b7422c4dd53ced4d986d4b1215", 0xa2) 02:47:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) fcntl$addseals(r2, 0x409, 0xe) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x648, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca719155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db6b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 113.173050] binder: 5009:5013 transaction failed 29201/-71, size 80-24 line 2922 02:47:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="3b0000000200000006ffffffff0000f80f000000000000002fdc8811c965fc7924e1eab19605fcb4a601d965c94c92981a6e74efae6e7311da86e629fef9659b04ac326d68138949eff172406633b84385ec657bbfc0efd1160c4e597e3e886bcc6b6d3ad846a469a9c76fe7a7de12c87c8225d4ba4b746ae9e6239113aec8d2dcaac7329ae8b43ad1263c44e4d2ec285bba092590c9de4604f3337ba9f2395545371bcf776f"]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)=0x1) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, 0x0}) fdatasync(r3) [ 113.229533] binder: 5009:5021 Release 1 refcount change on invalid ref 1 ret -22 [ 113.251928] binder: 5009:5021 Release 1 refcount change on invalid ref 3 ret -22 02:47:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pipe(&(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) fcntl$dupfd(r3, 0x406, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 113.280769] binder: 5009:5021 got reply transaction with no transaction stack [ 113.311289] binder: 5009:5021 transaction failed 29201/-71, size 80-24 line 2922 02:47:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:11 executing program 1: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) getsockname$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x14) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100, 0x1}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)="2b024c12af6593f671ead499149c3cd6c48ab5d61225de59f4173d371dc0249128f5d82e18999f", 0x27}, {&(0x7f00000007c0)="ff7f000054b73e62cc35a4f10fa0002d9c6455b8633c66d916c684d5fa707a23351db3379d71fdf69bf8df404f2258f00abbde571773e594b5467023b45edf97d2d5a6bc7eba1d6d945af40af6f66d7cd4016f4fd247c31d5967c125eb3fb3cc9d6678898b184a6e2c60db80eed340ae8d8f7145df6059b5c4009e0754212792aed297b7a19155aa46e3cf01db9beb0eba86b0652a72ef570b6ce00b2def36b1725b8ac3f8c88ce1e513d8ddf40eeba32402b3bc2eaab56e77958dd800b92d9c76c8622cb153180000", 0xc9}, {&(0x7f00000004c0)="1b27440744d75b7a0d8619b7a24c038c0857c9fcde986aa19c9cfb400b9f71bea09627f748e57fc1d662e79f504502097c4220c973fb0341cd058cc3ec9c51bae0c1cf027f35328b9a72ec26da46ec1d959ea1c1711ca51aaaede4e0f956ae20edc20eb7", 0x64}, {&(0x7f0000000580)="fd56b82bb8eaf5ac920ca9a9efd1fb6a727a6f409a", 0x15}], 0x4}, 0x0) 02:47:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x1, {0x8001, 0x1, 0x5, 0x7fff, 0x7de, 0xb5, 0x6, 0x1, 0xd1}}, 0x43) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x12000, 0x0) getdents(r3, &(0x7f00000000c0)=""/237, 0xed) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000340807041dfffd946f610500", 0x10}], 0x1}, 0x0) 02:47:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$ppp(r1, &(0x7f0000000040)="4ebcfc6c41bababcd39a967d31e74b9b9b5673be9ff0cb185ccbdb49530171fc1c4801f7f88d6c26e394ee927ad7a45cea20", 0x32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f00000000c0)=0x3f, 0x4) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r7, 0x541a, &(0x7f0000000180)=0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r10, 0x406855c9, &(0x7f00000002c0)={0x1, 0x81, {0x55, 0x0, 0x1, {0xcb12, 0xfff}, {0x3bf, 0x3}, @cond=[{0x3f, 0xff, 0x7f, 0x80, 0x8, 0x100}, {0x80, 0x4a, 0x3f, 0x6, 0x8, 0x2}]}, {0x56, 0x7, 0xfffc, {0xfffb, 0x4}, {0x3, 0x80}, @ramp={0x1, 0x800, {0x8, 0xfffe, 0x40, 0x7}}}}) getgid() r11 = getegid() pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r12, &(0x7f0000000200)=""/250, 0x50c7e3e3) r13 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r13, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r12, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r12, 0x540f, &(0x7f0000000600)) r14 = getuid() r15 = openat$cgroup_ro(r12, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r16, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r16, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r16, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r16, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r16, &(0x7f0000007fc0), 0x800001d, 0x0) r17 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r18, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r19, &(0x7f00000001c0), 0xfffffef3) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r20) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r14, @ANYRES32=r17, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r18, @ANYRES32, @ANYRES32=r13, @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r21, &(0x7f0000000200)=""/250, 0x50c7e3e3) r22 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r22, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r21, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r22, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r21, 0x540f, &(0x7f0000000600)) r23 = getuid() r24 = openat$cgroup_ro(r21, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r22, &(0x7f00000092c0), 0x4ff, 0x0) r25 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r25, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r25, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r25, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r25, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r25, &(0x7f0000007fc0), 0x800001d, 0x0) r26 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r27, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r27, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r28, &(0x7f00000001c0), 0xfffffef3) r29 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r29) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="140000ffffffffffffffef001b000000aeacc7bb367085c9da11503ba7dfbbed06431125132c9735d6e5e7cc9170642736cb335c91727da88fbed5288e424bcda3572fb47108b9dd6d56825e7f6457a19bacf2f99ab3c7cad79521b0c8a8a8f163f310abbf0cf38c4cd4", @ANYRES32=r25, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r23, @ANYRES32=r26, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r27, @ANYRES32, @ANYRES32=r22, @ANYRES32=r28, @ANYRES32=r29, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r24, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r30, &(0x7f0000000200)=""/250, 0x50c7e3e3) r31 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r31, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r30, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r31, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r30, 0x540f, &(0x7f0000000600)) r32 = getuid() r33 = openat$cgroup_ro(r30, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r31, &(0x7f00000092c0), 0x4ff, 0x0) r34 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r34, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r34, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r34, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r34, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r34, &(0x7f0000007fc0), 0x800001d, 0x0) r35 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r36, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r36, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r37, &(0x7f00000001c0), 0xfffffef3) r38 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r38) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r34, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r32, @ANYRES32=r35, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r36, @ANYRES32, @ANYRES32=r31, @ANYRES32=r37, @ANYRES32=r38, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r39, &(0x7f0000000200)=""/250, 0x50c7e3e3) r40 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r39, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r40, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r39, 0x540f, &(0x7f0000000600)) r41 = getuid() r42 = openat$cgroup_ro(r39, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r40, &(0x7f00000092c0), 0x4ff, 0x0) r43 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r43, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r43, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r43, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r43, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r43, &(0x7f0000007fc0), 0x800001d, 0x0) r44 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r45, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r45, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r46, &(0x7f00000001c0), 0xfffffef3) r47 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r47) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r43, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r41, @ANYRES32=r44, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r45, @ANYRES32, @ANYRES32=r40, @ANYRES32=r46, @ANYRES32=r47, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r42, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r48, &(0x7f0000000200)=""/250, 0x50c7e3e3) r49 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r49, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r48, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r49, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r48, 0x540f, &(0x7f0000000600)) r50 = getuid() r51 = openat$cgroup_ro(r48, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r49, &(0x7f00000092c0), 0x4ff, 0x0) r52 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r52, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r52, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r52, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r52, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r52, &(0x7f0000007fc0), 0x800001d, 0x0) r53 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r54, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r54, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r55, &(0x7f00000001c0), 0xfffffef3) r56 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r56) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="14000000000000000100000001006500239d16f9e00e8e0ede3679f3f0d44a292c61511b1d57fa62a0612bc31d8462a018ebf3f38f09df0fbb772d7251c42185184c9fad1deaa62ea980e0945c731dfe6e636db05907acdb2f3040eedec9d85ca3", @ANYRES32=r52, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r50, @ANYRES32=r53, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r54, @ANYRES32, @ANYRES32=r49, @ANYRES32=r55, @ANYRES32=r56, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r51, @ANYBLOB="00000400"], 0x78, 0x30000010}, 0x24e1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r57, &(0x7f0000000200)=""/250, 0x50c7e3e3) r58 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r58, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r57, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r58, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r57, 0x540f, &(0x7f0000000600)) r59 = getuid() r60 = openat$cgroup_ro(r57, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r58, &(0x7f00000092c0), 0x4ff, 0x0) r61 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r61, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r61, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r61, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r61, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r61, &(0x7f0000007fc0), 0x800001d, 0x0) r62 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r63, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r64, &(0x7f00000001c0), 0xfffffef3) r65 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r65) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r61, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r59, @ANYRES32=r62, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r63, @ANYRES32, @ANYRES32=r58, @ANYRES32=r64, @ANYRES32=r65, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r60, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) getgroups(0x5, &(0x7f00000003c0)=[r44, 0xee00, r53, r62, 0xee01]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r67, &(0x7f0000000200)=""/250, 0x50c7e3e3) r68 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r68, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r67, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r68, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r67, 0x540f, &(0x7f0000000600)) r69 = getuid() r70 = openat$cgroup_ro(r67, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r68, &(0x7f00000092c0), 0x4ff, 0x0) r71 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r71, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r71, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r71, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r71, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r71, &(0x7f0000007fc0), 0x800001d, 0x0) r72 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r73, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r73, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r74, &(0x7f00000001c0), 0xfffffef3) r75 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r75) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r71, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r69, @ANYRES32=r72, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r73, @ANYRES32, @ANYRES32=r68, @ANYRES32=r74, @ANYRES32=r75, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r70, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r76, &(0x7f0000000200)=""/250, 0x50c7e3e3) r77 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r77, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r76, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r77, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r76, 0x540f, &(0x7f0000000600)) r78 = getuid() r79 = openat$cgroup_ro(r76, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r77, &(0x7f00000092c0), 0x4ff, 0x0) r80 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r80, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r80, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r80, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r80, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r80, &(0x7f0000007fc0), 0x800001d, 0x0) r81 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r82, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r82, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r83, &(0x7f00000001c0), 0xfffffef3) r84 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r84) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r80, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r78, @ANYRES32=r81, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r82, @ANYRES32, @ANYRES32=r77, @ANYRES32=r83, @ANYRES32=r84, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r79, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r85, &(0x7f0000000200)=""/250, 0x50c7e3e3) r86 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r86, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r85, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r86, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r85, 0x540f, &(0x7f0000000600)) r87 = getuid() r88 = openat$cgroup_ro(r85, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r86, &(0x7f00000092c0), 0x4ff, 0x0) r89 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r89, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r89, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r89, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r89, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r89, &(0x7f0000007fc0), 0x800001d, 0x0) r90 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r91, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r91, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r92, &(0x7f00000001c0), 0xfffffef3) r93 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r93) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r89, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r87, @ANYRES32=r90, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r91, @ANYRES32, @ANYRES32=r86, @ANYRES32=r92, @ANYRES32=r93, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r88, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r94, &(0x7f0000000200)=""/250, 0x50c7e3e3) r95 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r95, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r94, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r95, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r94, 0x540f, &(0x7f0000000600)) r96 = getuid() r97 = openat$cgroup_ro(r94, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r95, &(0x7f00000092c0), 0x4ff, 0x0) r98 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r98, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r98, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r98, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r98, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r98, &(0x7f0000007fc0), 0x800001d, 0x0) r99 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r100, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r101, &(0x7f00000001c0), 0xfffffef3) r102 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r102) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f00000009c0)=ANY=[@ANYBLOB="1432bf000000000000000100000001000000", @ANYRES32=r98, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r96, @ANYRES32=r99, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r100, @ANYRES32, @ANYRES32=r95, @ANYRES32=r101, @ANYRES32=r102, @ANYBLOB="0000000014000000979bd150592222f501000000", @ANYRES32=r97, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) stat(&(0x7f0000000700)='./file0/../file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x7d1ba502fc709797, &(0x7f00000005c0)=[r103, r17, r26, r11, r35, r66, r72, r66, r53, r90]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r105 = dup(r104) ioctl$PERF_EVENT_IOC_ENABLE(r105, 0x8912, 0x400200) r106 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r106, 0xc080661a, &(0x7f0000000240)={{0x2e7501d80643909d, 0x0, @descriptor="788222fd8cc8aa95"}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="852a7470000000000000000000000000000000000000000000000000000000000000000000856164660000000000000000000000000000000000000000000000000000000085616466000000d3eaeafea87c3a9af6cdce5588b01fdabfef711cccda8bad0000000000000000000300000000000000"], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) flock(r1, 0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:11 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x1e0002012}) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x3, {0xffffffff00000000}}, 0x18) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb}, 0xb) 02:47:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x2, {{0xa, 0x4e22, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}}, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) times(&(0x7f0000000180)) r3 = gettid() setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 02:47:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socket$unix(0x1, 0x5, 0x0) 02:47:11 executing program 4: fchdir(0xffffffffffffffff) socketpair(0x2, 0x0, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000340)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r5, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)) r7 = getuid() openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f00000004c0)='cpuacct.usage_user\x00', 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r10, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r10, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x800001d, 0x0) r11 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r12, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0xfffffef3) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r14) sendmsg$unix(r12, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000f0ffffff0000000001000000", @ANYRES32=r10, @ANYBLOB="00e5ffffffffffffff0000", @ANYRES32, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="00000000240000000000000055d85f13930100000001000000241c85090000004c00"/44, @ANYRES32=r12, @ANYRES32, @ANYRES32=r6, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r9, @ANYBLOB="00000000482851b377e3d8ddbf7a3d2ea15db92378faf2ba2904294f08277c7898b4c121c237a09b7bb7bd5e2f94fe6c7d7e9ba854d9ea790e842cf8f68e3999a1a5fbed6b7ffaa2def8b329234bfb447b1a9b36911644816ea45d9387fd6b6c9fccb658dfc4b2772965d12ae62972e7c69a094e9b905a027338018e42fe833b2a23f7a1b14316ca414d29b3f9ca0000ea9da133894ef715ba7c921770d96c1a29c6c1ea18ab8bdf330f9fc2663cd2a19a16fa6a21fbccccf081bcdb6ad81ee3c94b75f1dcc4e9587ad5053fc99d6d570037d4fa96a0f0dd9c1c6f"], 0x15e, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r4, r7}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000300)={@mcast1, r4}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r16, &(0x7f00000001c0), 0xfffffef3) read(r15, &(0x7f0000000200)=""/250, 0x50c7e3e3) mknodat(r16, &(0x7f0000000440)='./bus\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) dup(0xffffffffffffffff) r17 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r17, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r18 = syz_open_dev$mice(0x0, 0x0, 0x0) r19 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r19}) fcntl$notify(r19, 0x402, 0x80000010) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r18}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$TIOCMBIC(r21, 0x5417, &(0x7f0000000100)=0x1e07) ioctl$UI_SET_PROPBIT(r19, 0x4004556e, 0x15) open(&(0x7f0000000180)='./bus\x00', 0x2000, 0x80) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000001c0)) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000000a) 02:47:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x1b2, @remote, 0x4e21, 0x4, 'lblc\x00', 0x35, 0x7, 0x50}, {@rand_addr=0xffffffff, 0x4e20, 0x10000, 0x2, 0xa8a6, 0xf66b}}, 0x44) dup(r2) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000000c0)="9358c7fdf8e00c065a8a9895887d67912175969b529e46a7f5dcc5edb336f7f19c83bd1ccfe54ca4e625d9637b68bce1dd841353c095351a49a6cce986879dc97f766082453f2721986a4073b2083267d037459cf7c6434ad24e6ea7f8df7cd10c25e43b41fa72b8098758724d0ec07b669c893d77e7a61be57065b34aa595ecd86075d4da4b041ff5f44e2f4f6ddbd0a5c9fbd134e10d5be7086b4f499327e39fd57243ce9e6e96af141c47a7d66318b4817f7eca3ab60d9541dda382de62b669f90c3e99d046cfbe99bdb054a9373c5478f12ec30f0c60b78e86c46e416c0d3455b7d5c1ef71d168cdd172b70d6a56455d3f5e8e63cf7400e134a1e2df44bf") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1020000000003) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x3, 0x0, 0xd, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d550060667d352769e74a162aec16fd5de2d46bc628d7ffce790d8ff9f58c8de9ada345d30c0d1c456b2ebb", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 02:47:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) clone(0x0, &(0x7f0000000100)="32e88d0707a71faecc90c28099036603571e7f238820a89a431bb6c52cfe18b60dd40244dd30ef8f8c854b184fddcda158cbfc83c1d2817f23eb24771b01a4c2a6eb8b9b17fbf0acf6e4ada3e2cb649587637a3fe2940297fe1c2c4218b2b023c2f1c31bca584b", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)="b9887cca323609a31956cbb90ba33fa1b313b103f622a708f469ce955e71b07306f07423826f5bb807b8129d2a2bb42d9c0ee4c68eddab9e52100a100532edf7252d449747467f7db71f8f363836986f4b709522b166030b2125b627d66d2667f26d86de73b937f05d81fe4254263169ea32c77d2ba1f44ed5d816e97d31103a0e781208be89c3aa2efd9a760b42d30b675f27f0945f8d26e3cf6eab974c46c1e938ca72d06eabdb82dc762849f39181be06") r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) symlinkat(&(0x7f0000000040)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00') r5 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0/file0\x00', 0x10800, 0x4) sendmsg$nl_netfilter(r5, &(0x7f0000001d80)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001d40)={&(0x7f00000006c0)={0x1674, 0xf, 0x5, 0x4, 0x70bd28, 0x25dfdbfd, {0x3, 0x0, 0x7}, [@typed={0x14, 0x41, @ipv6=@dev={0xfe, 0x80, [], 0xc}}, @nested={0x338, 0x2a, [@generic="e3e985cf75600c504ff9fdd780bc71e4193e54fd0df4e324ea1d85ad2167777743b6f1c5522893b492dbf298c38fde3571139af051898c559bc73aecfd68a8d198ffba3bd5cbe263b22dc9c0478f6b6da92c27b95fd7326ae208c7a51bd162e9bcb34c5336260e09a92f43b2d5f38e25350e6748b790b960a09b1f68c7ac2b7e76b9007e086a08fbc705", @generic="d94790430142bc50395f7ba8a44db4b788a1e71766f41a6e296c7ff9e673d18e5dcbcecfec30ca7ff809d10c75524641333e1b80469529a40a5213d3b05edfb9ba81d6b95617a202330420897f18104904aa70b04eae981f8b121648a58eb5c17d78d3236772ebab1e1d950180bc6355215bf9a0bcc259e1ebaf53c1d506c0ff402567d1c6df74c1218593027f97d4a27a95d96f88814a0566958dbb19fefe68b370a76e733e02f8eb6e295f1751d27ad319935ee864009a7fb6bb5a8e1339", @typed={0x8, 0x6, @u32=0x8}, @typed={0xc, 0x5, @u64}, @generic="cb97ee398db79f0fd4cf6dca31b9c419f85ce33663b6c2d772b57558b88d20b0705497d82569e891fc719e78428a007f6111a4495185971144f31e4fbc3e6111ffa176f2f6eacf1730f6f1597cd758d688d93f1a5354d9d2d30fc0075c734bd5d661de239b689492772d2108a83b9e32c2d88ccb275ab6f27657d2db7bf2ede07d5b0cad571cb219091ebd6a413889c2519d01a0c1c342cdd260e005080890a3c1527b1422602c5c23d4fae76a8748f98876037c3b50de581d9c3f7a255fa9b25ee790c369527c48c7d2d4627cfd0c1231294065434e65673b90c4c43c8abed98a283990cedf331f643c", @typed={0x18, 0x7c, @str='/dev/vga_arbiter\x00'}, @typed={0x4, 0x8c}, @typed={0x8, 0x7d, @ipv4=@remote}, @typed={0xc, 0x33, @u64=0x1f}, @generic="ca7d54f72dcef7d053084b63c7513c92a48a895841ed9692613eb3735f23cc4203d28febcebbd1710ae46e43aed52617615a3273e95d2a3f4a20f62539a0219c2fad4c65ad0e4e819b0b698c33af5b26c43af80155d798241a70fe9a72f52663f4fa787a531c8d0ee4aaef52f1ff772930aa7682657373a1728adb858918a4de13c6e78d206deed18b433ad6a46c55574f49c4e2ddd2c1aa4b0437ae36a7ab454941037b5f305994de52115d3d25bf9236a8ad5ccf98df710171075a"]}, @typed={0x14, 0x9, @str='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00'}, @generic="85d0914480a0e0e03483c8f55328c11eceb8feee29561a0ea9764ed2a8e8f501e0c2c2c296c5dd42e510f96cf7a672be478c6582164d74951d09b04ee32d4bf535cce8799a8f45516d8b8bb75cd1ee87021e21e04fcc6a7cb2383052008c83aea778538613d5c8775a22d62a1a2f266aed3d7833e75b4c25ca6122ebe1de59f5c59203", @nested={0x121c, 0x9, [@typed={0x8, 0x74, @ipv4=@local}, @generic="ab4c982efc010cab6d6f39eb37b163745c891e9c6e12a5f5efe27140bbb58a41a917f858695e7189bbd177e2957c36ea4fc0cd3ac042aa5e164a97abc9c9a3252025c0016e293ede7c64cf3e4fe6e47c04dc072b58b34bd0c8682f18a1b27f172609697ceffb231b7a2618485cb27af411288ca60e", @generic="cce465d69a4d1144a232b098eb567f84e4f3c99f68757150a285adf389228641129e203ce8213f773c2a76d362be73ee3a901cefe280225fa5be5d6ff39d49958785fa9025045968cf79a71b5a978ff053c31b41b7fa1e5078f9bf01a586e0e7b16eea7643c1db2500013e98329772e225155655c73fc907ae67a5064d3feba5fc7e27dbbf9c58b440d37741b4c50d8fd646703e1e0d73d0ceec3a2fc05e40c01ecd92052d3b83f25f2a44ef0e79f714389db897571d0fbdb593752397b37f67aff471987ec52a824ffdcf1cbc5b4e13eb4afaf2d28d039b2675fd5925889a3c78ee5af5a144e15cf657f894393c5e3a23ba67a641d25cf6998c7cdc", @generic="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", @generic="4bd276440e5ef35bebc62ba30bf3b4cd175f4b", @typed={0x8, 0xe, @fd=r0}, @generic="d15f1011887a91493d5031e561df80681ccc112f21a0f334b8e48d2e73da992c1ac4a0d318eb38e89c38a4203f7eaeaef9e43b42d508be53654c3f73e248bbbb863e936d061be623f842e5052455ad1948ef6f1ee9d5c62491e682b04637a4765cc603175553d434610305fca5d23be8fa5ff81115f7c27e3fc02b8f5d4a79a47b"]}, @generic="e0fae5f7ae577423aa3c086a6a824b235228dfd3e7e070146c4cf4ad58d53486b650c29320300185b93cbdd0e903ad27168f8bdc9452bbfd5107c62ecbd584beee59bab693b552d3a7c680094de29a66098820d929465bd3edba0d2d79311bf3"]}, 0x1674}, 0x1, 0x0, 0x0, 0x80}, 0x8000051) clone(0x0, &(0x7f0000000300)="0e892bba991bc450e7b00c88e3e918c8b29ce84919f863e66b9f28a53665763598f48625f64d4d4c9b100783d792c244b2d1b3c004b773a024ea95663b1fd8fb62be3eaf64632b232827a9cab2e13fb85ffeaf4f267aa7ffa14fd1ea65c9370779484e82780238783420c40ec531ed69f2ccb54352c49e55901455dd66b9f4dd6f640aac98b417cff7b9525c292186e3b455e94b9bc6e9ea1d918905729f857485da1e47e2f6eff2ac2487b12f9ed7cbf9d8678a6e42f50859a1aa962fe178ba91092ff72f881132994595ab8575e0e20f89b529775166aa2d2c2e05f34bffd8f4c0371e", &(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)="282290b119ca045e3bcb9ac51c966226a7c85f7bb87c44afc58b4fd10352bb9ea95ec087898166226954102da75a8eba25bbf818f20148a9a86b5aaeafe712f407967d7a85a533a2375cb90d835555f3babed31499135c4719d40ade84dbfcc1cd85d982f1e405f97b744b8367a8085417b7354ffef98e952da0081b22fe68d222cff5d58a4052091e0af56e049e4f7324cdbbf272d5cf3457") 02:47:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) write(r0, &(0x7f0000000000)="51e48e17dfae7caf7f4d4aee1558c76e1b6562d774725bf084207c057fec92d68be3daf4810d7a831297173a3c4af493012bf922af5afd55d1e1fa3840fecf46ad02f5046cc29ad62bafc783e1c0070028201657d4a215147dfd99b203f71f9ede2452eb1a90dd949ab9578bb3d8586d3389202a6d61dc96", 0x78) 02:47:11 executing program 5: r0 = socket(0x1, 0x800000003, 0x81) bind(r0, &(0x7f0000000100)=@isdn={0x22, 0x20, 0x7, 0x40, 0x4}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) r3 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7f, 0xc000) r4 = epoll_create(0x7) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="000200000000000001010000000000000400000000000000", @ANYRES32=r2, @ANYBLOB="000000000300"/28, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00Pv\x00'/28, @ANYRES32=r3, @ANYBLOB="00000000ff7fffffffffffff00"/28, @ANYRES32=r4, @ANYBLOB="000000000400"/28]) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000480)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488, 0x0, 0x5700}, "033c868cc0b585448feb7f0b957c28e544f0f5424f8b825991959658bdaf4ec7d5a7eb151fb515188b0f4bd6a8480654bcf34a6eb0bc2fd858d283c386344134a459261420f5980470445992a86677fb184c75fe1914de3b3a649cff43d8bebfbbd3e26ae8b1c8ae324d3c12827ce90779a4667f1e7bfa69e464ec12d745b72b51fe24adbea0bcc106f99f709f8a02db24e42f79d473c4abc7342e5427990cefe8996b41a2a3e75d27ac2602d5a81e59f86f1280d1e7e9193d4c5adabf85be0718c447be954449c8aa6c374a065ce77212555a44605574db4cd11ef0aedb4cb10102248ae5b905ff58d9bd435db07383348354fe9e55439201666ce1816ea43f80f9c622bb3800079c33d592e795ec3e50540317da813bda59ca8febac939dce7e4632e32b2565889c463f3707625bc3aab1f28731425cfee656d3bdef027041776adfd4cfb623dfef07c11cf150bffbd5a01d42e616bb2f5db484b8f3d79213ce7bd189f4dccbeffd79bf506b562abd6270daf9a881297493e649719d753a20d34dbb875a37bf46b97300b2b0c7b9bc0f853100d29394eba9981423359e478d01a0bb0434bc8cdb9f304c5792373494a79a13af9ef79f2af008d5397227ac8a96d8546bb57cf4abbe8d317446e9988d2179899f64fb8f3beace1d654cf6380f020b563d5efa6ee7988d1ff1eb1bf1ab10031eb91dec1e9c03b2b0b9348cc78190187bd4a44211b0cbb5f71ebeda812fda95099fd0ff479ba6e88a7558b3a1c4cfed5f63bda60fdd8169d51f02e4540f8918e8b1bb91f0b89ef60d311dff0fc7302ba8dc467c77db5d858cb2c0fe77a97eca1a56a0d5e612de2e66dd0b961ec2375c2cdef76c5b4b1adcbf1a351bbcd604c3bd211477365d8593d27d00ba1e00644d86f9aebe9ab483debdf2baa3c9f6141dbb6b44890f17193d3786e6f1fb5e16369951f56b98042f022abd89ac9960da769fd41812f7c7403c308f2f50f6f0688904fb6167a5d1772d1b57b65b2e252ffd5873e7afe6d80fab9f09b9fe15ea8c4627484020bd95348a3ebcef4ed15df332842ab122a6351bc7e2468bf70bd9457c45c05d0549464929b5856252e6bff1a2994dbb8d5c4efd2690b7a37ce299f322539fe319c8f108dd3390d23f25b31a2a32bfb932815caf9f5a84fb4e955611ada2cd6ac09048915c396ae19182444a842a47328a0f7941c9670d21643df8a244edd68ea1dd8345b4c14e72f7d46f173b73075f3346b515aac86caed3ea3b1d37a7e9477affd2a4c4cbd9df5b7dc8b257d4b73c0bbd800b579badf52ae54160f3f18b216768fe1eda5928d7a5ecd0fe34787f68b19af5b8b4bb1e941bc067dcacff93b1e402f440008d9ce65a0e58614282ad7d8adb38b8c19eb9ccf17b0173ea85b3aaa6f6a04c105d50d073ba246fbd46f9dcd50c662e49ad745a37dcd2fdaf36b9e73dfe4566671e747ec08cb273582ce3b7fc303a4f1e6327ad0fdd7d98460e4fcab0381bdb2e9ad6a13b0a04137cc1b89a7255b3c025427f860a4f28be716791b927191ae9ce9145a0ecfaa6593067bfba895d93fb41166ef7a913135dc658cf8a433bda2e39e726e7a294178dace3bdd5d63d836bcf29190113bca45d769f30ae6f10c81eebc9ca5003e2735305e8627b37329ec9b1f6e8d8ee22adf45a331b34b4e61a06970a5cab6cd3630b7b499261087a472d85b764bff568242d2b1270ecc3fcb4d278cff03a51f2c42b99ce140be7418788127d8d56055b73a6e73c316b173f5f1675b3585d96e88f1e2f55c93cb9bd0fdd84974341cbd1d05a080f3c6474d93b6959063620f498b7499c844fccde043e8296f74ec575b0f43c78548d4a5dcea7686a761982db350c7af1b9f5feb08947c67b3754d4b625964a3ac502d95708893dffe231ce5867425a439b18b3605c34e2cb151c3dabc540239ff0c4c504d0a7bdb0c779c1dd6804b5f613145ce7913801bef08ba3c93b8739e14bc7d79ec745609e60fb5927c7d7ce9036586230cbbf67796fc419e659f421f5d353230c7fc3fa031cd8795b326d311fa265a6432e28e46da42bc1e86476a8f851d8343e8bbffbefd42a5c93657f60a03272a33378125e9ae47dc3248c0ffcd383158e0abae54c53ec5ce9d3ce0dca7b9e783d28984ab7b222a88342d7488210bb7731a5b8dce937ac6ee92d9ccf04d28877eefe6992f025779b51e15c7464482f3533ced2453f0f33dea9d3ce1136bf25d118269586690624420bfedda8f6ffa4639bf551d65823cb08c78eda94549134a1d7e5be36d3eb733d68ab2b65f291fd8256b1a5c39c014094dcc95e39994f82a8c1f53e1fc620d774889e5a014ac345ddc495026d679c9491c6adcd4f04fb99e53a2c52886ba31ee706a84f86483621f0807c4ab58ef8be10b1148db32489b58edc81a07b04107113818c6e8f348aee2da9e11e5c61cc948ccd5500f2228cb627ae71c1f78e2508d63d1938c2f5ffd1e0e2b4fb97fe28643580a698df15e436ff4cc0a88497433cc54b0c81c368fe96d32d24439fe1c10fce1557a6e3c4cca31c7fabede562a19b6b645152c9fa1742743beab33b0abf16b1ec44a6870e325d3b1c75555a58bd9d8ae3054674f872f191e95786acfc1c5f81d9f38dfcd84cc9e11c59042f5aef670dd3985f359c64ce9815b121288fda2194310162740176e1c9615bf0285a944f05098dbd9bb1edddcd058f9ca7893c3a5a50bdaad5f203b9448e4dddc8e99ef06848eb441889c9fe733d42b68f884dd5ec3f6eebaac9e44fd550ddb12d81a415fcbb7754b052154d7a92ac285d2bcc8932f1ea912486479e4b143a1a201b5257375509dc3ad36d538dc676b62296ef2162fd05f106522c583410ad7462106ded7e1bda9bb9d5e938590bcc84a387b31bb6207e79b2e20b633d165b4c270c86edd0b679cd4fdc16a4d75a0b6be9d536cbf8ffc9d1b26a2d89e6a8b3fc12d6ee3cdad67853a25a9147ec45d75aa2ae441a865eb11310ef97eb2eba82a23d5f1fc5e3c3b13c100d93c3fb86d536ee66065e503b7068640724dbbc977f43124d077673758d75c6bd31ab149733a030378d72f9d8d79ef45bd7bff6f49b1605adae7f46582e66a1d596675539df2335ecb5a6b8f7228098a9bd6ad658fb79897bfb8b3e986bd3dd3cc767a587f6a04e2ec139f1c61ab1ed00d5be0f6fd1cbef7e034012d04cecdce8cc2463e016a781bcb0e41de42359e1366d538eb918fe22c6b4d6280b4d8b393d741cd8b05b63035bcf7e9f92a98dc0428b7714dbab4789b3f8c79d438f0eae3cd1380d1f35b8aef3a012bb26b76befdb923d53481c02f90edd0c0912378cc6b23b0d6b9ba34afa3b3a23bd806e586887919193adee5bf2e5ea096592df747b0f866a1852fd2183ff6eedda3a6a9400dcb0af43a773bb988f0272c2a28d3a637b4a9916a64bbb4ed163b862b71b1583f81b6cc88aed8ef8edd41756ff1f4c97674c68a84e7b4812220d2f5939e62a3eee9e7884af3d0f7e2453c27a5157581cfc785680877a2308649d8fbc3ffae0d5541d90c801771efae27ec6427e84b562dadea2c49e0c78552bb95e91cf7b21dfe0a110b3b0bddf911fad182c09283be2aa35e090d06fa8876f9ba11597f7f7551e8c496cb56188e4a770cb3916e659e0d6900509c1040973553d2bb888d4b394f5db1c4c473955d3004ad868c502f23f5d2f1f04c9ff3f98e830400a0f033edef20a6f1e190f065a6828b83f971c282e51bfea9c603192e2a500a02ae40c91578773c381749f242e0aec3fa45408b9711681880a4e125d90cf5bfa728c7340a490053142caa35e913d0e3d8fdb0bbd70144007b2a0e58f3c3d075a750812303b2f527b232af0b9a832e7f1f20a75f637d1b19afe59e52c758583a4fdeab9bb6041d834eeffcb8c710fda11054ab4c09d06ff3228fca2a8558855779f1a1d78103a99d5975fb4122603abffb7bf351df67647f74a92d4f2cc46c665104f89c1e5a0140b388c49f92382fad939806bd5341c8532d06256afb6a6e1629253c7d35ab5949f75db8df38777964ffc0474b09b611a3efd63efba1283e468bc8b1ee428acb0bdd91cc821054dbf584b579a3c7b520fe31f797d13622ae6c74be825dd6ab9c9d4c547a7bb45db6c9ee3b9f2bace29bf80e3b72c4e18cf1ca8655bbff8940354d5d126510c6b6edb650da9183af2df9e71cce6149e99cb61ccbefd34744501a5d3b4a1fbd77426466ded547d8e3fc29a6bce204c74b8171fc22c5d9f76d3", [[], [], [], []]}, 0xff0) 02:47:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xffffffffffffffff, 0x1085182) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f00000000c0)={0x2d, 0xe38db773d6594661}) r5 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) write(r5, &(0x7f0000000180)="c5c9e901bc7318c872f9832c4540a0eb1ff711c1b7310ec019577972a212ef03f8ffa6614145d91e1fc81d4c6d9f690801ec8bf4d925d43f559fb4d4fb133334c77d797ec2f9d1d13978f2b50910a808b827fb2060faea9842af30be9ee02e50f705a3825696146875c101542f3316", 0x6f) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000000)=0xcc) r3 = memfd_create(&(0x7f0000000040)='u', 0x0) r4 = dup(r3) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x61000081}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)={0xe8, r5, 0x28, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffc0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x2, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x22a7}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8800}, 0x880) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xdc, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4b0a}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x106}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x856b}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @remote, 0x9}}}}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000004}, 0x8c040) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes 02:47:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x0, 0x800, 0xff) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000340)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r8, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000600)) r10 = getuid() r11 = openat$cgroup_ro(r8, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r12, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r12, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r12, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r12, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r12, &(0x7f0000007fc0), 0x800001d, 0x0) r13 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r14, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f00000001c0), 0xfffffef3) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r16) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r10, @ANYRES32=r13, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r14, @ANYRES32, @ANYRES32=r9, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r7, r10}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, @in6=@rand_addr="48344e7c18105ebdc0d298474c35b7e8", 0x4e22, 0x6, 0x4e21, 0x7, 0x74caaeb6067a576e, 0x0, 0xa0, 0x11, 0x0, r10}, {0x6, 0x5, 0x7, 0x8, 0x4, 0x6e6e, 0x5, 0x851f}, {0x8, 0x5, 0x4}, 0x8080000, 0x6e6bbc, 0x1, 0x1, 0x1, 0x5}, {{@in6=@empty, 0x4d4, 0x3c}, 0x2, @in=@multicast2, 0x3500, 0x0, 0x3, 0xfb, 0x8, 0x4, 0x4}}, 0xe8) r17 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) setsockopt$sock_linger(r18, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x7ff}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r22, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x2000f, 0xc, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab5909000000a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbb99003bd59175414ae825b9c17290c1218d551c606609002769e74a162aec16fd5de2d46bc628d7ff8e790d8fd95bcc9c819fdaf77e2e9b00", "5000a9e322010000003eaea59f03be2402a206c2b95e783bc700", [0xfffffffffffffffc, 0x8000100000001]}) INIT: Id "4" respawning too fast: disabled for 5 minutes 02:47:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x2081fc) pipe(0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$smack_current(r3, &(0x7f0000000080)='.\x03\x00\x00\x00\xa8B\xc0\x9d\t\xb4\x04,\xc3@\f\xad\x89@\x00\x00\x00\x00', 0xfff3) fadvise64(r1, 0x0, 0x0, 0x4) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) dup(r4) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 02:47:12 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(r2, &(0x7f0000000400)='./file0\x00', 0x29ea55b377beae0a, 0x34ebd21c053de6b0) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000440)=0x3) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r5, 0x0, 0x1420000a77, 0x0) rt_sigaction(0x29, &(0x7f00000001c0)={&(0x7f0000000040)="66410f55298f698096fc3e66460f75bb00000000c4815514f0410fb44d03de5cc000c7c1c05400008f6978823d45000000c4217c2ea60100000044dbe3", {0x2f1}, 0x40000000, &(0x7f0000000140)="66466d8fe818cf79005cc462cd9064b97865366765660f55480e441bc044d2d3c4e2c3f729400f512ec4020d907c839f420f380a3551000000"}, &(0x7f00000002c0)={&(0x7f0000000200)="c483e55fa800000000fef30fbcb300000081c442f8f34b080fa840ec673e0f52489b66460f380288f5780000c4417b2d99058000006647f6248b3e660f7ef0", {}, 0x0, &(0x7f0000000280)="f247abcfc44135f85800c483f9625da70e8f0928958700000000c4018956943f6700000066430f38f5a800e0ffff0f2e4b97660f3a0afb98c4c11c5c07"}, 0x8, &(0x7f0000000300)) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070008", 0x2b}], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r9, 0x0, 0x80, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x78) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) fcntl$setlease(r10, 0x400, 0x2) tkill(r0, 0x1000000000016) 02:47:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x1f) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 02:47:12 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x9a603ea5e30264c0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 02:47:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000000, 0x0, 0xa, 0x0, 0x0, "0000b6d4ebd9e907978bca1791ce5968d3b808ca5a9155449aff1f970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b600", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x1]}) [ 115.108359] loop_reread_partitions: partition scan of loop0 (41ټ[jYYhӸZUD3"^Yz5) failed (rc=-13) [ 115.153392] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.169631] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.203334] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.240521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.273743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.296937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.320293] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.347941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.370496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.392983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.416198] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.438275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.463237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.486248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.513619] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.531616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.542362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:47:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(0xffffffffffffffff, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') dup3(r0, r7, 0x0) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) 02:47:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) getsockopt$inet_tcp_buf(r4, 0x6, 0x0, &(0x7f0000000240)=""/230, &(0x7f0000000000)=0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:47:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) timer_create(0x2, &(0x7f0000000040)={0x0, 0x19, 0x1, @thr={&(0x7f00000000c0)="9383ec461eaec02f94b5cf78e46f824cf805c44704317a93c43477f5f8987c2b7d086a977daf0aa12290e598be2cd2f44212298f803bb0a9b07427081f99c5a661127490a7c10f423ba62317d034af100c6657e4acaf3ff2fb585eec45", &(0x7f00000005c0)="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"}}, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x26f5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e21, 0x10001, @mcast2, 0x5}}, 0x0, 0x5, 0x0, "322a915efba949f5890bcf8eae4e40be89fb8035e4dbaa6cd289dde4e551a6702fd23809a66e0f583c61509767d73ce9edfc526e730b27430477bffd6cbcf8a4cc515b08b18eb8a4914e3b822a178296"}, 0xd8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r5) r10 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) write(r10, &(0x7f00000015c0)="09affe4a652ba8a737c751512fa68839775c7b8803ecddbea0c6faf4ae3a6674ff49e26c7d6bbd9cc41c0dd0e049425289a3320586b9960a6d6f4d4bb0f53d1b0fa69ec0d26c4ab88834a6cc8dd0092e8a5ddde70eba12ffb924daff1f7f1d339092f540bbf7efb7312077581745c36099be00004fa614bfddf58c5328c3177f4938dd4cb6feca9eba978253e91b8019a7e903249e9bc9d80a85713d47cfce100162f53f0dd2ed664d89b5c48e239edee95bec81408b86ab25cf37c6d29985f8bafc68892f1997c7c60604ac3baa224449810f0b6c20543804e969ccb13cc6e4793489228f80b2d48bbe8b3a70", 0x310) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x17, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "94bc37e0aeba25c19175414ae825b9c17290c1218d551c2f69e74a162aec168fd9aa02000002000000009fdaf37e2e9b0010000000000000fe00", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4e41, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000000)={0x37, 0xf, 0x16, 0x1d, 0x3, 0x7fff, 0x4, 0x163, 0x7fffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x9, [@multicast1, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @local, @rand_addr=0x2, @loopback, @local, @remote]}, 0x34) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x6, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(0xffffffffffffffff, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f00000000c0)) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) [ 115.787925] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 02:47:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') dup3(r0, r7, 0x0) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) 02:47:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(0xffffffffffffffff, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', '/dev/loop#\x00'}, &(0x7f00000000c0)=""/147, 0x93) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='u', 0x0) r4 = dup(r3) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x61000081}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="e80000009095c7cda3c4b1ea83c1645460aacf0c84bc64aa28932c548dfa4981c4ae29060f1d8f458c7ecdd2759be45f10d22ab272a428cff3b300000000000000000200000000", @ANYRES16=r5, @ANYBLOB="28002dbd7000fcdbdf25160000003c0009000800010009000000080001002000000008000100c0ffffff08000100010000000800010000800000080002000700000002000200ff7f00000400050054000500140002000800030004000000080003004800000008000100657468000800010065746800080001007564700024000200080003000000000008000400070000000800040005000000080001000b0000001800020008000100010100000400040008000100a72200002800050008000100696200001c000200080001001300000008000200000000000800010008000000"], 0xe8}, 0x1, 0x0, 0x0, 0x8800}, 0x880) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="00042bbd7000ffdbdf2508000000decbbe0aa949410c3ff2c35cffa37594b2cbf2798be124db8d444e1d43abee6581a96bf984b4ead3fcebe19b1c0c4bb85d85"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000240)={'\x01\x00', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r6, &(0x7f0000000e40)=""/216, 0xd8) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="616fea205a900b4e3e44b299ee8731584ba8f110c651183238d76b9decb09efcbdd50092a5c23c1dbc60c7def236840d9348b8fbec3b55cf6a180bfc2874f9489c6b76a07048c14c49173f89f4221d971102a3eb89dcc15b536a0833a3250b28109655a4d99dd45c96ecd774ed324b60c2d4dbd811b26faf7a60bb793eb7a5d56fcf86658a528c221350fc2ed71abf74ccb3bc782b81fee5d68fcd073ba83224329e1109256e1b8f9c41cb7421780085d17ffa7e0b666c5b887cbbe349596592dd0f32a92a4a0035ddf5f2f9a85c", 0xce}], 0x1, r7) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x91fffffffffffe, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aff030000e2d46bc628d7ffce790d8fd9f48c8de95bccdc819fdaf77e2e9b00", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc70000f100"}) 02:47:13 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x9a603ea5e30264c0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 02:47:13 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="3000000003000000000000000000000005000000000000000fae7b042923c4cc7d851fc36904cfe8a10000000000000074086e750000000000000000008c0000"], 0x30) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x18840c2) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r3 = eventfd(0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) io_setup(0x66, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x2, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f00000000c0)="c6c7fd2c2b5db8f55355115af6947a150d611242b391dc2b98567d27fcfdf5d68fac3473b5b2d79397818e365a3be0b726cfa5927a7313f2ea953bbfee9416a8bf0bafd6b6892a294867ad3f347ed201833bb3b28f26e1230d3a6c6550b17c44ad1b87d087c54fd5a3cc84da69cd9fda5a21032daf237924fbb209f195e4c20eefe23f5b144df905985142cc9e6103829f82950c2940e1a0cc6df7ada570cf4ffa4d6354bb1eba06ba51be34c182dd113684bed7bfd2a47e78b7f1fda836cecb", 0xc0, 0xe4, 0x0, 0x1, r0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x2, r1, &(0x7f0000000240)="456051092bfc3cc663672a77b4f19df7ba939c1c126f5f38bd2223af79d7e4a23a84c86a516129e1b94a43d930ab5f23a01e90cf10c6bc38f116e0ed195cea9a7d8b2035a136064f6bd9333881f0b4b37da66874eae4257750bf6b7e13b240f062223f6787c52cdf5c911f694bb479a9d0f856ae1629843166122537893a08fcaf118e46bbabd2bd27559a43befe8848c5ab78ec1a0ca0ff95bde6565b4529727613", 0xa2, 0x8, 0x0, 0x1, r6}]) 02:47:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000340)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x4, 0x8) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r6, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000600)) r8 = getuid() r9 = openat$cgroup_ro(r6, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r10, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r10, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x800001d, 0x0) r11 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r12, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0xfffffef3) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1400"/16, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r11, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r12, @ANYRES32, @ANYRES32=r7, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r5, r8}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r16}) r17 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r18 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r18}) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r17, 0x107, 0x2, &(0x7f0000000340)={r19, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r20, &(0x7f0000000200)=""/250, 0x50c7e3e3) r21 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r21, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r20, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r21, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000600)) r22 = getuid() r23 = openat$cgroup_ro(r20, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r21, &(0x7f00000092c0), 0x4ff, 0x0) r24 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r24, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r24, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r24, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r24, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r24, &(0x7f0000007fc0), 0x800001d, 0x0) r25 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r26, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r26, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r27, &(0x7f00000001c0), 0xfffffef3) r28 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r28) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r24, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r22, @ANYRES32=r25, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00000000000000000000379f9c85160df1d26000f5b9a6e62cde193a917e19322b74ecb66d730b455f1b516f56948af039a9e86c97b7dd23c9b1326e9c8ae60f193130dcaa92604da0d6b6af833c8fef7491a7624732991072", @ANYRES32=r26, @ANYRES32, @ANYRES32=r21, @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r23, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r19, r22}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) write$P9_RSTATu(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="6d0000007d010000004d00dd32f200000081ffffffff020000000000000000000040ff000000720f000020000000000000000b002f6465762f6c6f6f7023190f0074086e750000000000000000008c00000000000b002f6465762f6c6f6f702300", @ANYRES32=r8, @ANYRES32=r15, @ANYRES32=r22], 0x6d) r29 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r29) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) r33 = dup2(r32, r30) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) r34 = dup2(r31, r31) syncfs(r34) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') dup3(r0, r7, 0x0) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) 02:47:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x100000, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) get_thread_area(&(0x7f0000000000)={0x0, 0x0, 0x4000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000005c0)="e6f6de6ffc7fc98622b7097c33f94cd55529c9c02d3bc8a115f996f19dd4ec5835b50f6c6a476392ce8f8cdf9383a542238e05ec1f7f7b2adbf5e4f35a592bb4219f2ff90cdb195103886c59a987b70a5c5e6b8dc88183120bff504fbd9ed107ab276865c5a3dd462efb10bdb773c0445b7674486c8a76cbef1513c0561c2c3a0363690fb47c0ce0d51be5dad1522aff207590eaca19b6a41b9c747546d9ca008b4d5d381b483c4afdbdd0ccc48d16f357d594dd1495da2ddaa501cbd009f290572fed3b0e908d4a45400d4806cf98b1fd127ff5af8736906042775fbb0843b0938fcdf9af4baebc3b82e15ef732b7397170f2503c5f7e591d0c4c1d2765acb10adb5804778c3e4709d1f3809a1210f9aece557878e6934a742e3afdedce5d7704aabf838340fbff603a0c07a22f430ef897785ad22f108c99f5c268ee95ec6d6278f60d72903d5501c8e52f40ddfb5b5ad4b4d853b34590cc220609d7165f689388a178226fb12f16d29ad68c7ac09b3d9692a8bef26f3bb049c847e84af238996d2a4542286bd04f86d9b05419f62112a7e0db26b10478821a19bc5897257cead9294fd20f823275113d2f93a5b66110f9691ae61a814304f2d0c57fac3bac13af120438a67339e3d4bdc5dd001e0aad5dc5b82340e1acd4f4bb4e712993652e8232425eb3571f31fdb09de4165a3611d8eb658fa5c48f83c11bb2692576a776250d1a5b3d09dca3c1a316bceb9293c8f040ebda89a0f37f1bdf7e8f3e5f7519f78e0c1b2ca2484a30de91a46379c9431b3290ac9bc625708ffeff19f1ce92ed90ecb2eb1244d83ae8880152193acfee505b63bd791ba832adf7b1e7d5efe2523844b0571c396847d59f390324ebb5925d48ceb3eb10c629adc337aa78d2f6504c02fdef21853ecb3d285cca8d8d16c69f5a4ac5bd5247c63379330a7fce17c141a1ecb640020800ef74c3440fa182da5666f1d155218e31c560facd64ac6289785f2fbec361af3e15b0873940f0972388f77f8fae71624ef69413e10a3b216d176c79353020b6c7b9ce8ca19c29b4dabf6dfc5c145873bba673f676ae17e5846f1007adcbf0c24d548ddf408018ce7d0a0322af356be382a58c741fae7ceac3b62b4f7c67d3e6338c63e64d27f05c8798ec3e9451bc028bc190999ae8130d581015e1dc5a5801a852edf631d12a4003dfe12812696b61e48705af67feca45aa4754d3effcc1257a252e92c4f8cf9db1a7b1bc96ea66ae9682d38c07619bf05f51e0cc0faeea710135b46566ed86ca8ec9a7d42d00ad1e338ea617f1b7fbf08ebcadcddb0313540fab62ba1006db29ec751af49ffbd0ce2a06f94bd9a378350a7bce896182853860cc9bec748e00eaf81c201d212eff12f8075c98d22b788a054dce3aa7fa7fc0e927a7e82dd72b4dc94df2932a39a8a3d0e1762623c618148e030f3f0bde47cd84f8d5069c2d1027dfed8af6222e0ff4b41d1a0d8b7b2d2b7d900f3bc8236e4eb73f6a6a743eb92a47886f4f8f5d14a7daeedbd510e18c1fdfb9da4af2eb71ee003c5f75aff41e25e54475a486a0eadcc2c304571ba879a16610fa3c661b460f22879dc29bf9929335eb322f5c90ef414059a3bdd0236de8953fb4cce93933b0df741477f0802bdf0b92e28d68d5d35b00ff34ce57357f735b7b7b92e771d8e806bb90f8302c87e941ea206b47f6ac4602075d4a9000e82d6131267210d96418a3c93ffc70c4580a92524a82747248aee52304466547855136fa19103ea66cca4f2163272560423f295f9793f7fa4245f4625ab267fbefec8f6a3aa8d32d41a99245a4ba35c548f26af5f5e1952d6c7993e4f3a36b498f9aa03e1c48ba83de4d0964a5534d7c1350b3750f9fea3a86bd454c524b74af5f2641b402a47fb013dc61a87a7c71399567df4cb5365f4a5e2c947432d524c7daa395f64b23707762373150a345d83376f6ac6a33a971d1ffc8b4affbbd7017e45549603baf972f7622cea440f1e5c180f580817d491ea53cbe72700dae5f048e84ef2073bee7c0d67cadeef5669f817683533ca38efc53d2bc6f0c6bf7f7fb71323196be0f67081b266c309921435f9e99d513edbc5c7788fa9b7756475e0cb5b85c731f59305fe349e399896a33eb12141bddcf4611ecc5a059f53855df2151d0fcd72d72970b4e51f0571d6bb84324db61a95fdaa4a4fb6bb08b917e5eaefb526d397e56631a65cc452ed168326c3387b6c15c3e76b995d65566fc787ec606189d81afb79969fb6fe4ed347f23a0fd297433482ddd2753e4bdd7ce9e43894e236bee8cc114a617e224697bcf0234efba901fed6d527f6b17554b5d2ec1055ff487bba6fbcde01fb7071f1970fb29412cdeb8afcb0cabd75011a97a50d272e05fae5bcc6f358f933dfad1e5bda37e2974c865c5fa5ed29c983fb246100e1823dc934e7809a94262f4440cce06f1898ea61e63c51aa057495c800fee6a45b14833d88adfd6f69027676eafee46c889ebc04a3e00872e04bae4481868e0a0b35f6d8f976fb7b7e9d4cb5ce9ee6981660b93bb1c427468435150584ea1ae6ba171860c871b70b308bc9f35ef870143b6b98da5b8bbf2c8acc84bef497436afb7bd6982d0d19be5e384e5f8b88d22d9c0052f783515a7b1dbafefd23f9f9c7b138c8c94afdb1c5a1fd0e529629204648b7cb81860cf21ef811faac7180de71891cf8ff8ad68a8f130cd757bfb9eaaaad4561369975a9036539d65035a6b8e205b5083e1e05c2e7b208738f98c25eb8967d9bfab64912bb993bb27b12da709847d21bf6a13883571c109cde8e2f71f44850fcf47c6f8eadaa90a17a33fca3f1ed5dfd70759135c4a16791700c001d32bc5a6c9b556d4fd7c324e9ad77b5e4e4b560ddae0befde847048167d33e7e07621636b3a932256b0a89a644d8c7e0e564f2983c29792caa7d836abe81f16fe50e093b4799fa4478e73c0257168b37e60df86f1601c411ec52acf6ace579b4a822c1ccd9475217e287aa83dddb310d6c432b910207a5a7acb3002da046efab58df9fefed36f3897fc0568b8071bae0f0b25fdeeaf297b6333b554d64d998803f534c19865055ecdf62870722db78731d71b0ecf394194ef4fa32c2825237da8f2e1d84c5b6290e3a56cf05450fc82a6975d88b44ae3726a6d2d176e0912dfca93e7437b2de5881dbb5ddd85e184611b824a379978bedc2c5cbfa601237bdafc5696001bd90b624200821678bc17a10d3450c24552481c5098d106f496bbd3901cc75cad53fa6b95bbae49dc0191a4e8d2085f3ca01223ccfae6d7eea50a7ced16ff299b6a0ee94cc01c7dfeacd6f5bb597563d13d178d13a090fa3700705d2ff6ff8b8ba55024c3ff10c913fc44d59545b822f5b70b709cecc5c76e0c6c99a8fd24ebe4d1e491910ef055085eee89d16fa5125fc7552643d887df5c070f9bc23a76cec83a2ae897fe004a03dae4ece30f711b69b5622f0d1c2e66c00da689b4dde76e06428aac000d0a92194c1f2d455a2baa918749245685927b42fa7a2cc8ef4f191a3a47e591527f17c3df99f14153b0d0330604700720b8252545ab7f1bc8c7bb6e32ee67ef918685f636ca24ccf21b9e3e39eece5a04090596017e7669a3b1fccd0b9b6ad7f9d4838217712c6be7fee3435e9c8db2b1dc4b186a31039931330553a90f90d1778b885212a1be6eca64ecaa010b34bdee37bdfe0abcf43877a3e1ff26aa5764e6d57a97bec65531e557dd3997952eb93447273657d4355bb6b9135d98e9523145873a04ea7a7aeff816b8be7c74bf3969359c3d2775eceab203598bef7bacb4b798ad40c4ca8dfc91b1782ee48b39bdc2bd6b085b662f7f0f2c3eafdee6d05777b46c44731e8d4df787078e709d0567400fe4a68836c4bb3f491a8e00cfd1206bfe4a725ea87937fedd2db833a5bb2946a755655d67ade6861549354854c2662f912a42ecdcdd4626d786e4bfd7ddb782bdaebb29b46317aeda57f990cad273b6f46d569284150dc72c6637a07e05d7f501429c94f74bc0532b6a0138d6aa39008f523caccb4c85e368dc7e12853bed811d8cabcdfd9e04f4ca80c5b5734d354004a06a05bbca288939e9344742faf035edda11438256620932052133f32aea577e2338d7fccd175415f5c37fbca64d181d75df1f676781df21b222bd65b17f55d73449141d31365025e496a37c8f5d45a1dfbdb111fa74ec2d4d1d7f094f38de8bd1575d310b75272211f5bb4f73cd1d4f2268b11cc77a72e36bd973123e046795184385121834505198e1e32703b9a83b4a4181fa6aa3aebda567d31c4da92980ab204a4a4aad57917f0ea76751de94866127f96681ab2d94edc97f5be7dac224d6eaca46f9bd43597bef32b5216806224757c0bf5d044ce046908f960f58471cc5122686389f71235e7005a8ddcaf125b4a7d81bd7154d9ed71f6c7a64dd641713c375e2ba90209308cab483cd414e45aab1d87c257dda85f6f4dfa22ae4c4c96ff1827ffe3e50fc7553cdb1b5dcb6a2968d69db95fe4a6979aed3109e1dd8906f9870cdc631f6cbdbc32de223afa703c54f060845a8ea42250b310ae17622c0398e740653dfdcc956e4a29db2837ff5b2293b828cb22e4a8faadf1d70b95447441ce32c0ccf913b91e84e225b974a03c23fb971fcda47a9dd885d8fdbcb42458c1f1c0fe70c6526dc89f31cda00668499069669b959c996415de587bed99300dae44686b4893225236e6684c327eaa6db6f219f0239066de77cbf13e58d5640a495f039e74bd17aa87a464abf560fac722279d47cceb4ca68a6c4d80f0d6c2b789174a5520decd48386e74a31e79b12c23d77e90a696a888c999586f78445ab9c3d35fd79ecaa40cda762d57a2ff6076604e8de304169cafdae3a67fab66c18df3358b661796716d78c240f0e1f3b554c3d861ed2cb0c778181367b2763b4577ddafac030dee2d3766c5e3bfb27640cd18d10da786d01d1fa8ad7dd781a01933e8a25f8a9e0d8240dff67856a98d6ca2663745aaddbe1535e5f4e0fa1a17e8e5cd65ceab85cf02c308104ecdd116d12034d310684d329a2344b934245a88c47dbe64791dee07beb8c0cad6944dc18b5798bf11e01376c9e0e967094892abd02ea507139d3528a9f4fcaa3c2cd8dc8909236905aed960986e27b9693f3d8e6badcbc6cc471d46033d9000e26a6a393cd537207f6508f92ca9e02e2cf24f41c61fd9c8461964db2d667cf5eb6eefda68cf36cfc82f1c6cce0e15d3d723dc13cbb299c9b217db174b83b03571832fbec20b0a74f3fcbbf083e26440688ec62265f18c21030aef35e0532360503cc65b95f094647103e1b54d9c8561e8920cff0d3fe640d0f18c9598735b84c9dba3ebc9820a865bbf6e44a41c2d11ff5a333294652a7313a8c94a7bd168c3171bf58b533cd52eea293929f1537618bf6530fd1a6a0774384e6519c7086e6e955d5b5ae4e610778c4540d2b0b866b1a2e22a9136cc25cb7fddda2630e865cc8cc2bd32e8f3293c27e042afc68279d5a7f8e1fd344bfbe46775742ccd610e59860945a5d7fc16316161e4b6aa181ce87cd0049b46ea19a08bc8f92a4b628f487a5f70f9ae7d11f3b969a9cabaa4326e33444354e5b22e396e3ded341655b2797ecc83d7dbedda36117e0228bdd6f0feb66159f1764b2255ca13da8839bc51d8e38707784f89c80ab1a9a197beaaec7bcfc880211558c4f33c10cd85c22713b3b98a916d766d8e7324d50729457356020475426479bdb795ed7255e0b21ddf6e") ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') dup3(r0, r7, 0x0) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) 02:47:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0xc968, 0x7}) 02:47:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000000, 0x0, 0x0, 0x1f, 0x8, "3431b68bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a29df3f99bb010700fbe1ed4da7db4b6000000000068f91d00", "2c000100000000705d9aed4ae825b9c17290c1218d554a162aec16fd5de2d40000008100ba790d8fd9f58c13be8582cc9c819fdaf77e2e9b0000000000000008", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x3]}) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) 02:47:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:14 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x9a603ea5e30264c0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 02:47:14 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x9a603ea5e30264c0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 02:47:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) read(r2, &(0x7f0000000240)=""/227, 0xe3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_GETXATTR(r2, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x1, {0x4}}, 0x18) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_DESTROY(r3, &(0x7f0000000000), 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x13, r3, 0xe2511000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x2]}) 02:47:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000280)) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f00000002c0), &(0x7f0000000240)=0x4) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0x7, 0x6, 0x18, "64defa04b3c4976a84f496f99633a01b0e2af0b5560a36d8606c4c557fda781927dcc33f4400b7b90b57ae062f069fbb356556df9aa823e5d81a829540c8f00c", "38ac54b32ba20300c9e61a628ba5fe80f3521fa7e3898e352830ac5bbae0862b", [0x80, 0x7]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000005, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a59ce5968d3b80aca5a9155449a7fbf970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b600", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc819fdaf77e2e9b00", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r8, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:47:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x110000, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xffffffffffffffff, 0x40000) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$notify(r4, 0x402, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 02:47:14 executing program 5: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000180)="2400000052001f0014f9f407000904000a00071008000100060000000800800900000000", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x200, 0x0) write(r3, &(0x7f00000001c0)="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", 0xfe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [{0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '{\x81GPL!posix_acl_access'}], 0xa, "b7d67b7d48cf8bd7e72b48cc202d48c85fab96729d0fb6d33e7891d4cb70156da91ca175b3d9f645e46de228"}, 0x6c) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x137f, {{0xa, 0x4e23, 0x1ca, @local}}}, 0x88) 02:47:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) timerfd_gettime(r1, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f00000002c0)=""/129) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x806010c8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x0, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400a}, 0x20000047) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000000)={0x32, 0x4, 0x0, {0x3, 0x1, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:15 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r0 = gettid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000380)=""/159, 0x9f}], 0x2) set_thread_area(&(0x7f0000000040)={0x0, 0x0, 0x2000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1}) readv(r1, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xfed0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 02:47:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 117.919228] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 02:47:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000180)={0x800, 0x49fc}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000140)={0x25, 0x3, 0x0, {0x1, 0x4, 0x0, 'eth\x00'}}, 0x25) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x2b4, r8, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf8000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc98}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x16bd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_MEDIA={0x148, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x68}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f07b9f0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6db}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe50d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcf1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f53}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x1}, 0x800) 02:47:15 executing program 1: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x222) [ 117.974449] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 02:47:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/48) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='nodev\x00') ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x9, 0x0, 0x0, "3431b6d4ebd9445b066a598cde04f80100000000000000ce5968d3b8fec95a9155449afff8970f3322b600", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) ptrace$peekuser(0x3, r3, 0x2) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) [ 118.078655] loop_reread_partitions: partition scan of loop0 (41ټ[jYYhӸZUD3"^Yz5) failed (rc=-13) [ 118.089357] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 118.092329] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 02:47:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 118.208592] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 02:47:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) fstatfs(r3, &(0x7f00000000c0)=""/177) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 02:47:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/lomp#\x00', 0x100000000, 0x2080) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x80000) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0xffffffffffff25b0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000100)) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r8, 0x5606, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x809}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="ad5d380034d068ac53709b8dc860909f1390921468254b1d8de1862926f70932906f6d45f54d156d068ce111b5e661f4d71955cd9d51d4d8518cb8b6fb4da504eb7e39c2d51365221b1447404152401c66afe2ca0121366ec0abb39888aae200fde852653c7df418a2ba6db89229f2165a576c5eee6525ad0b994feb1a3045b0d14c959944969efe3c393a056b01bc5c4beb531cdc38", @ANYRES16=r11, @ANYBLOB="000328bd7000fddbdf250e00000024000200080002004e22000008000b000200000008000d000100000008000e004e230000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x40080) r12 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) sendmsg$FOU_CMD_DEL(r10, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x24, r12, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r13}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7f7ce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r3 = dup(r2) execveat(r3, &(0x7f0000000000)='\x00', 0xfffffffffffffffd, 0x0, 0x1000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) read(r2, &(0x7f0000000240)=""/227, 0xe3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 118.368951] loop_reread_partitions: partition scan of loop0 (41ټ[jYYhӸZUD3"^Yz5) failed (rc=-13) 02:47:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x806010c8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x0, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400a}, 0x20000047) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x209202}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x30}, 0x1, 0x0, 0x0, 0x10004}, 0x8000) r6 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 118.419496] binder: BINDER_SET_CONTEXT_MGR already set [ 118.428843] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 118.432871] binder: 5406:5407 ioctl 40046207 0 returned -16 02:47:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1b8, 0x15, 0x20, 0x70bd26, 0x25dfdbfd, {0x12}, [@generic="ae716d9c0cc56108d0", @nested={0x9c, 0x2d, [@generic="07436d7c9b74d6e91c6c696434", @generic="7bb080bb6b498d15705c6127605e971950e50c3abf039168fda5f9b7d28f33dbb4de5418a4ef40c2923056f4d93bfd6fdb06fd32f4a6c839776eceb2af83b98238b490f9d723064f85d7a9d54d9d0f635b0756f7d31d50367a01efb5b7462b0336b392bb2900d1bd023c1a45685937bfe13fa3611a248bce440742db1c", @typed={0xc, 0x46, @str='eth1\x00'}]}, @generic="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"]}, 0x1b8}}, 0x4100) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r0}, {r4, 0x2}, {r1, 0x2}, {r5, 0x11}], 0x4, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x1}, 0x8) 02:47:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) mkdir(&(0x7f0000000000)='./file0\x00', 0x6) r5 = accept4$inet6(r3, 0x0, &(0x7f0000000040), 0x101000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) sendfile(r5, r6, &(0x7f00000000c0), 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) listen(r4, 0x1) r5 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 118.678124] loop_reread_partitions: partition scan of loop0 (41ټ[jYYhӸZUD3"^Yz5) failed (rc=-13) 02:47:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) accept4(r4, 0x0, &(0x7f0000000000), 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0763044003000000126348400000000000000000000000000000000000000000100000000000000000000000500000000000000018000000000000008f6db31505f91b70ed18a3b775b988b2c37740e863048bb54b0a29722665e20d679f76425e1a22fc7f6f0f85a96f22", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32, @ANYBLOB="000000000000000000000000852a687300010000020000000000000000000000000000008561646600000000050000000000000002000000000000000e00000000000000"], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="000400000000000005630440030000000f630c400000000000000000000000000e630c4000"/48], 0x3e, 0x0, &(0x7f00000001c0)="108f9322057abccacccb720eaf47c32d5a52e4b0390d35ff65f06f209800cec162d90f3054c75c6b4286669190cbde3723645d9e77bb344a0a33ed645a4d"}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000040)) 02:47:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) read(r2, &(0x7f0000000240)=""/227, 0xe3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xefe7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa32b}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20060004}, 0x300480c8) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r6, 0x40046208, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000180)='\x00', 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup(r2) write$selinux_user(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="737973ad63d30d38c8a58ffc6519c2e431eb74656d5f753a6f626a6563745f72020075646974645f6c6f675f8450e247405ecd173ecba93cff613722333c59792c295089de3fd9f581effa85fabd7f674b92d8252083887c54e9c00f0972412e2cf99b60706b63d2d41e8b6ce40d94491d2d2ab08fc0c3886ae31d50c9637f7eabeeda6a51f8b3828ed02473beff583879ff7c351a5519e23b33bc184b6c803da49625f6a9f6f5cf"], 0x2f) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x40) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000240)=0xb8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="852a74700000000000000000000000000000000000000000000000000000000000000000000000008561646600000000000000000000000000000000000000000000000000000000856164660000000000000000000000000300"/104], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00'/10], 0x0, 0x0, 0x0}) r8 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file0\x00', 0x20) ppoll(&(0x7f00000000c0)=[{r5, 0x4000}, {r1}, {r7, 0x676cad15506e7ed2}, {r8, 0x10}, {r10, 0x846925858b5b5df2}], 0x5, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f00000000c0)='t\x00\xabY\xc6u\xc2t\f\xf8\xd2@\xa1NG\xb9\xa8VvY\x10\xb8E3\x0e\xa8\x86\xbc\xd3\x82\x05K\xab\x05h\xd8&5%\xbc@\xf5\xfc\x8a\xf7po\xab\x1a\xab\x87}\x0f\xf10\xed\xf3\x93\aj\xacHc$G\r\xb8\'X\x7f(\xbe\xf4b\xcc\x96\xf5\xb7\x8f\xc7\xf5\xf9j\xd9=\x89\x1a', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 119.527689] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 02:47:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4100, 0x0) write$FUSE_INIT(r4, &(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x1, {0x7, 0x1f, 0x7, 0x800000, 0xac94, 0x1, 0x3, 0xffffffe1}}, 0x50) r5 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59827a9704a28df3f5350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) setsockopt(0xffffffffffffffff, 0x80000000, 0x7, &(0x7f0000000000)="255b20df31728cc029f5f840d4de1707624122fbf4a1bfd70130e1a9f6d1ef5dc9b53f8eb9b1ca441a4f46fa0541966ba7d1fedae66749c58e033cd19a67fdd31a60dec7ffb15614c82a4b0aa05f5fcb9175511456aceeb60efe29cd580ff675e9d8a6961c9dae013cfed9af336b2e856ba510a77af45887aebabd1c27", 0x7d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffff, 0x1, 0x0, 0xc1f5e236855a02e8, 0x12, 0x10, "9d5879d908293e196570a308b45179c3b4bb66a4db07d60aae0911021329c06e900b264d7e7c209f481024d64f19f820bf2d5caa30c4449defb34d7424c11ecc", "73e11e9da26a9e7e296645219a69a11167ba29eaff319515318cb32178d69ce328f200f6c2ac88761e3ad7e4d075f372834f521ffe5d280ec733a40dd6a71315", "c2038b34a6f46afa60cfa4aa15e0ad4c07df5f728053adecea337b44b7f4c144", [0x3, 0x101]}) 02:47:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x6, 0x1180682) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x800, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x1, 0x80000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) accept4(r3, 0x0, &(0x7f0000000240), 0x80000) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a747000000000000000000000000000000000000000000000000000000000001f000000000000856064660000000000000000000000000000000000000000000000000000000085f9716164660000000000000000007fd300000000000000000000000000000000003774a7df702fb9b3b07789c43920dee0c449929991e0"], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00e05b0000000000"], 0x0, 0x0, 0x0}) r5 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/member\x00', 0x2, 0x0) r6 = eventfd(0x55451d2b) r7 = dup2(r4, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) setsockopt$inet6_tcp_TLS_RX(r8, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "4cd86c8637dd34cd", "c252b94aad4eec3b3587673283c27685", "2980984c", "18b0e0572436d8e0"}, 0x28) 02:47:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000000)=0x8c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@rand_addr="8a85a7eab55cc78bd95d129770466d8c", 0x4e21, 0x9, 0x4e24, 0x0, 0xa, 0x0, 0x80, 0x1, 0x0, r5}, {0x8, 0x65, 0x6, 0xffffffffffff0744, 0x6d27, 0x4, 0x6, 0x10001}, {0x7, 0x3234, 0x2, 0x67b3}, 0x3, 0x6e6bb4, 0x0, 0x0, 0x1, 0x3}, {{@in6=@mcast1, 0x4d2, 0x33}, 0x2, @in=@broadcast, 0x0, 0x1, 0x1, 0x8, 0x3, 0x7, 0x800}}, 0xe8) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 119.679163] loop_reread_partitions: partition scan of loop0 (41ټ[jYYhӸZUD3"^Yz5) failed (rc=-13) [ 119.808074] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 02:47:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) read(r2, &(0x7f0000000240)=""/227, 0xe3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r3) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000000)=0x8) 02:47:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0xb2, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 02:47:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) munlockall() 02:47:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='ev/loop#\xef\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000005c0)={0x3, {{0xa, 0x4e24, 0x6ce1f486, @mcast2, 0x2}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x80000001, @rand_addr="d389d15e69df06ff61d9c7aba1bbe6db", 0x7}}, {{0xa, 0x4e23, 0x5, @local}}, {{0xa, 0x4e23, 0x3, @mcast2, 0xfffffff8}}, {{0xa, 0x4e22, 0x800, @remote, 0x3}}]}, 0x290) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ftruncate(0xffffffffffffffff, 0x0) ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x40000, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b8089c80910f33225eab59677a9704a28df3f9350010700fbe1ed4da7dc6b600", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r2, 0x4c01) [ 120.498221] loop_reread_partitions: partition scan of loop0 (41ټ[jYYhӸZUD3"^Yz5) failed (rc=-13) 02:47:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/253, 0xfd) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x101100, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) accept4$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x0) r6 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$IOC_PR_REGISTER(r9, 0x401870c8, &(0x7f0000000280)={0x119, 0xd5b2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$P9_RXATTRWALK(r11, &(0x7f00000002c0)={0xf, 0x1f, 0x2}, 0xf) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978aca0791ce5968d3b808ca5a915544a28df3f9350010700fbe1ed4da7db4b600", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x0, 0xffffffffffffffff]}) fsetxattr$trusted_overlay_opaque(r12, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x289, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$FIONREAD(r16, 0x541b, &(0x7f00000000c0)) 02:47:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000004, 0x0, 0x3, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x9, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) [ 121.160906] binder: BINDER_SET_CONTEXT_MGR already set [ 121.171385] binder: 5584:5594 ioctl 40046207 0 returned -16 02:47:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r3 = dup(r2) execveat(r3, &(0x7f0000000000)='\x00', 0xfffffffffffffffd, 0x0, 0x1000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) r2 = socket(0x1, 0xbdc89fe0c2c52473, 0x79) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr=0x9, 0x4e20, 0x0, 'lblc\x00', 0x24, 0x5, 0x18}, 0x2c) 02:47:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) exit_group(0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r2, &(0x7f00000000c0)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x3, 0xffff, 0x5, 0xe93, 0x8, 0x0, "b599fb"}, 0x11b) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 121.267572] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 02:47:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000340)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r5, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000600)) r7 = getuid() r8 = openat$cgroup_ro(r5, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r9, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x800001d, 0x0) r10 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r11, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f00000001c0), 0xfffffef3) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r13) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r7, @ANYRES32=r10, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r11, @ANYRES32, @ANYRES32=r6, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r4, r7}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) r14 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r14}) r15 = open(&(0x7f00000003c0)='./file0\x00', 0x2000, 0xe73e1322fe6e98ac) r16 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r16}) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r15, 0x107, 0x2, &(0x7f0000000340)={r17, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r18, &(0x7f0000000200)=""/250, 0x50c7e3e3) r19 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r19, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r18, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r19, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r18, 0x540f, &(0x7f0000000600)) r20 = getuid() r21 = openat$cgroup_ro(r18, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r19, &(0x7f00000092c0), 0x4ff, 0x0) r22 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r22, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r22, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r22, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r22, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r22, &(0x7f0000007fc0), 0x800001d, 0x0) r23 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r24, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r24, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r25, &(0x7f00000001c0), 0xfffffef3) r26 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r26) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r22, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r24, @ANYRES32, @ANYRES32=r19, @ANYRES32=r25, @ANYRES32=r26, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r21, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r14, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r17, r20}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) setreuid(r7, r20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)={{0x2, 0x0, @identifier="1865e3927a652f1ab96db218f95ed36e"}, 0xc, [], "d506baa8f9284f3731d98db1"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x25b88aab055ebf92, 0xc1) 02:47:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="0e0000000000026223db00000000"], 0xe) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', 'trusted.overlay.metacopy\x00'}) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000000)={0x4, 0xffff0, {0x56, 0x1, 0xfffa, {0x1cc0, 0x1}, {0xfff}, @cond=[{0x2c, 0x9, 0x9, 0x6, 0x7, 0x9}, {0x200, 0x5, 0xfffe, 0x0, 0x1b8, 0x40}]}, {0x54, 0x9, 0xf38, {0x1, 0x44}, {0xffc0, 0x5}, @rumble={0xc5, 0x4}}}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000004, 0x0, 0x3, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='\'-,\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) ioctl$BLKPG(r2, 0x1269, &(0x7f00000000c0)={0xffff, 0x4, 0x3c, &(0x7f0000000040)="4226706793b7e7d915b865314d2b6ddd1d3e6b53d45c29d94ff7df5fb3093865c5a7d0e5062c6fc605f818248741eb2fdfb8077c302896aea306aef4"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000340)={0x44, 0xfffffffc}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xffffffffffffffc1) sendmmsg$inet(r2, &(0x7f0000000640)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000240)="e30f3eeed2202b119648786209ac7ece2b9a579a48fa10c5038833caa8ddaca9ea2a105658db9445b660bedbd876bd24c5d9016386a46e8e5151c7cc51284c89e376f935e73517f2e4ccd653373f2034d00d3a61d93c0a7d92981e5968f1af61f3f82163383109a129459717191d4782780236a8a31f11226e3875f3ab7183", 0x7f}, {&(0x7f00000002c0)="eb144f34c2178ca49cd4447fee9743058e36c557b99fa9ac7dd81b156485eaffb3cf1c8f82dff4a01ac8c3d292ffd326f3935b3953cd86cdcfb651a73dad2056a63dcaa48c8aa7ae6efe20b42250df508e26396097fd384ad07f49700b043d028cfbc938abfcd0b2", 0x68}], 0x2, &(0x7f0000000600)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @local, @loopback}}}], 0x38}}], 0x1, 0x4000006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000680)) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000356b72184576a4af0000000000000000000000000000000000000000000000009e0000000000000000000000000000000000000000000000e20000003812107151b18b280b0e27ad6b801a466396337c4afe2b643c360fbbe4193b527bc4c0a1f1a6d754337ae70b5b1491d7ab1160ce6e62753bccfba0c3049a9d29ecc589e027e671f5a46911af46c594b99ed581c519ec668c9e0fbd7b8ea46fc07c62a7731a71a1715615e71ab2a7f1077a2c9048b0638f4b50897faaba03ce4c386e3f737163a1a909d43d3c8037cbaef29bb41c76be6b9c8497c48acda200"/238]) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f00000005c0)) 02:47:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000004, 0x0, 0x3, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r3, &(0x7f0000000240)="a28d4663fc0225f92bd0446472a5805eb8c2c0cce29e2f0cdef87c8770eb60d67fe45ec0506b16870b3f6180b9d93605745f706c64bbb61341ff7fa36cc4609cae4ead49e5cc5dfc6f3fcf7ac0fc6c27f9d930353964fdc6836aec32868cddbaeb26c6", 0x63, 0x8000, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000002daea59f13be2402000000b95e5b3bc700", [0xfffffffffffffffd]}) r6 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000001c0)) keyctl$read(0xb, r6, &(0x7f0000000e40)=""/216, 0xd8) r7 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)='/dev/loop#\x00', r6) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r7) 02:47:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x7, r2, &(0x7f00000000c0)="dc08b43359bee1df1bafb328b0b2613908b5006e27c6938f6191ec12e38e4d454ddec51bf95b75bd46d29bdeebd6b35692735a76bb2231cf93e026220e6824470765282e9d3fdb0f60f79a36ec0e5e50d2d21ca4234544527d55e5fada0914388903d0697678cdab2cc351a0769341ba1ae3ab6f4a55c9c89eccd90774cd77e745e803c6b97a", 0x86, 0x1, 0x0, 0x1, r4}, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000004, 0x0, 0x3, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x201, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000700)={0x1, 0x70, 0x9, 0x7, 0x8, 0x81, 0x0, 0xffffffffffffffff, 0x42030, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x860c95472df53835, @perf_config_ext={0x7, 0x10001}, 0x300, 0xecf5, 0x6, 0x0, 0x1000, 0x80, 0x4}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x6, 0x0, 0x2, 0x4, 0x4, "418ed6e198ac4f75cced7b446846e0b488da75b6c3420c819edc5a43e2ee7d4538358cf80a3845f83dd8e303667afbe1a2467568f66aa0c7657593ea06929ba7", "f1d43e3608fb602f708e090dd2d0f2ad1ad0e4010df4cedbc864ebd4a566b173389a370ca33811bc5092d238625041b3de34e39b80dff250b43b1f4af8e17ac0", "99e796df0c8511eccce0be368bc8fa92ba53f7711cbe90af80307b07992be9a8", [0x1, 0x80000001]}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000240)="26bbce1548623eceead1b1abf530618af5e6215c74709893076bb42e15f7576877f8e7c2df9a42917b2cd54945345f506aa707efbaeee9f1cec65567f1fa21e9bd73bbc9b3ca2c3bce811794230bc6353ddb1467ecd45cf032128473762982aa98e5af6329714c840c4b52225165fb4a10d6a3f42dd29b97eb5beb9603207b2194c86b46bf2ca3a8b551bc294f3ed068c341c604d3762df4", 0x98) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000640)={0x12, 0x68, &(0x7f00000005c0)="284122b3d659534b037f70a4a96a6cbdb86907752f828b3a6aa3f6dbe22031b9561ba9a13f9712d4f92ac9f14377e5730ae2aed67df4dce75d2a57706af026e57d26b487f1cdcbac2f4fe104f9e86d1087d804358d2670645e4ff4d88f093d5bfc2b676af14ee250"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x450004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r6, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8044) connect(r1, &(0x7f0000000680)=@x25={0x9, @remote={[], 0x0}}, 0x80) 02:47:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) syz_open_procfs(r1, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r2 = memfd_create(&(0x7f00000000c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x2, 0x8, 0xffffffff, 0x9}) r5 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 122.826244] binder: 5674:5691 ioctl c0506617 200000c0 returned -22 02:47:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc0be, 0x0, 0x13, 0x0, 0x0, "3431b6d4ebd900000000598cde04f8b1e907978bca1791ce5968d3b829ca5a9155449afff8970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc7d2599003bd59174414ae925b9c17290c1218d5505606bc628d7ffce790d8fd9f58c00", "a9e35460856c0005006d7323b637354a9bc2b95e5b49da000000008100", [0x4, 0xb76]}) 02:47:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r2 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r0) socketpair(0x7eef18278e7b42b8, 0x80000, 0xfb, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) r3 = syz_open_procfs(r2, &(0x7f0000000000)='task\x00') write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x4, 0x1}, 0x7}}, 0x18) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:47:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup2(r0, r1) getsockopt$packet_buf(r3, 0x107, 0x18, &(0x7f00000015c0)=""/4080, &(0x7f0000000100)=0x1201) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x686180) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) r9 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2e}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0xfffffffffffffec0}}}], 0x0, 0x0, 0x0}) dup3(r8, r9, 0xc0000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r13, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r13, 0x40046207, 0x0) r14 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r14, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r14, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r18, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = dup2(r20, r19) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000000)=""/117) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 4: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = dup2(0xffffffffffffffff, r0) r3 = socket$netlink(0x10, 0x3, 0x6) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:logrotate_var_lib_t:s0\x00', 0x29, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0001000100000006000000fb0a0000080000005eea43cede0fac31dced91e995c55214065a7b09c2a714feae2491db2f7d51fcbd1a282a5034f432f8bbce107a05ae44248d51576ed23fa3f0f086eb90ddf14ebb0391f9ad1c20e30cdc59338e34072f49e1424a5c52c2cafd36879bcd"], 0x172) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) ioctl$void(r2, 0x5450) 02:47:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:47:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 4: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x216500, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x54a9b83d}, 0x4) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x92000000000001, 0x0, 0x0, 0xffffffff, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) r4 = syz_open_pts(r2, 0x2001) ioctl$VT_DISALLOCATE(r4, 0x5608) 02:47:20 executing program 4: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) listen(r4, 0x1) r5 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 123.353198] audit: type=1400 audit(1572749240.442:14): avc: denied { relabelto } for pid=5763 comm="syz-executor.3" name="NETLINK" dev="sockfs" ino=23464 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logrotate_var_lib_t:s0 tclass=netlink_xfrm_socket permissive=1 02:47:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0xdbaa04dbdc93bcad) 02:47:20 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0563044002000000ef7eb7"], 0xac, 0x0, &(0x7f0000000240)="120e2acd84246be2b23507f150f0eda5e5594f5e5f55f82841366e5f1b4db3a8fdb7c17188699de66a259a3294dfa79e44697dbefd22d510215066d9540b1212c7b67de508a5e7ba5d3fa9bb2a9f84ecee090615619458671d0779572fa96f1e5b4ff3d15e73dd8e7aee734690bbc451a5f1aa3c1c35feb17ad6faec0cc9ff42d13b8a84bd93cc5d2ba354b2f6b6243b783ee5f62ad3a67e285d689db6f3ff3895358d51d65b7862458ea366"}) r5 = getegid() getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000005c0)) setgroups(0x2, &(0x7f0000000600)=[r5, r6]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x5) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x1) ioctl$TIOCLINUX7(r9, 0x541c, &(0x7f00000001c0)={0x7, 0x40}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendto$packet(r13, &(0x7f00000003c0)="c042c7ff764f0c2ca2c91cab2874834609e4e0fcf671db4671ad58bb1bb587318e2804474bd59bd2a2a60ae4dcb27787dbd65350aa3c79dee3590300ee9d7a7a2d7b152ad784301b466b95614dde2d2427bc2c6babea60916015a3bf01", 0x5d, 0x10, 0x0, 0x0) r14 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r16, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0xc32e30865d019687) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50009b49ca74a1024db4aea500", [0x8, 0x1000000000000]}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:47:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@broadcast}, &(0x7f0000000040)=0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = accept(r1, 0x0, &(0x7f0000000180)) sendfile(r2, r0, &(0x7f00000001c0), 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000240)=0x101) shutdown(r3, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x1f, 0x10, "3431b6d4ebf8dd5b066a598cde04f8b1e907978bca1791ce5968d3b808c2769155449afffc970f33225eab59e77a9704a28df3f935006ef00fbe1ed4da7db4dd", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x0, 0x5]}) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @remote}, {0x1, @random="44d39d4e1ad3"}, 0xe84cc9e864966d0e, {0x2, 0x4e23, @loopback}, 'bridge0\x00'}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0x2, r5}) 02:47:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r2) 02:47:20 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000002, 0x0, 0x16, 0x0, 0x1, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322210000be16b95e5f3bc7000000000000edffffff00", [0x0, 0xfffffffffffffffc]}) 02:47:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup(r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 123.570596] binder: 5800:5807 Acquire 1 refcount change on invalid ref 2 ret -22 02:47:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f00000000c0)="a9b5bec07b23231dacc3045437f77f68cf3724deb360a48a251c5d66ad0c2738b3401cc95c784cda6d309b31791eabd57d9795211ffc08c134a90d6bfd6a6804586cea26fdd40bcbb7c2f327e7d0f05e895c3349232e314ac4937d7b1d1ac90e6ea42b8c7124170a95326b95817f4d228460516bfa1a2346aaa9a11397ff9d1b09f992b3f43b0e29bd5c8d67af5e6806990ab8401b6c85bef107056fe39cf20494e83c927f3390c3a5855b215fd229291abd8999875834f2e60fefcd728cc818489edc21c56f5eb734d3e9d0cd278a3b4b550d960a7a0e657deed2614ede21acce56c6bf60") r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(0xffffffffffffffff, r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) getcwd(&(0x7f0000000000)=""/94, 0x5e) 02:47:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r3, 0x4, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40089}, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000340)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r8, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000600)) r10 = getuid() r11 = openat$cgroup_ro(r8, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r12, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r12, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r12, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r12, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r12, &(0x7f0000007fc0), 0x800001d, 0x0) r13 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r14, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f00000001c0), 0xfffffef3) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r16) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r10, @ANYRES32=r13, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r14, @ANYRES32, @ANYRES32=r9, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r7, r10}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001840)={@empty, @rand_addr, 0x0}, &(0x7f0000001880)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000018c0)={@rand_addr, @dev, 0x0}, &(0x7f0000001900)=0xc) r19 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r19}) r20 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r21 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r21}) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r20, 0x107, 0x2, &(0x7f0000000340)={r22, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r23, &(0x7f0000000200)=""/250, 0x50c7e3e3) r24 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r24, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r23, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r24, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r23, 0x540f, &(0x7f0000000600)) r25 = getuid() r26 = openat$cgroup_ro(r23, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r24, &(0x7f00000092c0), 0x4ff, 0x0) r27 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r27, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r27, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r27, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r27, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r27, &(0x7f0000007fc0), 0x800001d, 0x0) r28 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r29, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r29, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r30, &(0x7f00000001c0), 0xfffffef3) r31 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r31) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r27, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r25, @ANYRES32=r28, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r29, @ANYRES32, @ANYRES32=r24, @ANYRES32=r30, @ANYRES32=r31, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r26, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r22, r25}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r33 = dup(r32) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000001a00)={'team0\x00', 0x0}) r35 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r35}) r36 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r37 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r37}) getsockopt$inet6_IPV6_IPSEC_POLICY(r37, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r36, 0x107, 0x2, &(0x7f0000000340)={r38, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r39, &(0x7f0000000200)=""/250, 0x50c7e3e3) r40 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r39, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r40, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r39, 0x540f, &(0x7f0000000600)) r41 = getuid() r42 = openat$cgroup_ro(r39, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r40, &(0x7f00000092c0), 0x4ff, 0x0) r43 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r43, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r43, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r43, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r43, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r43, &(0x7f0000007fc0), 0x800001d, 0x0) r44 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r45, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r45, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r46, &(0x7f00000001c0), 0xfffffef3) r47 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r47) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r43, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r41, @ANYRES32=r44, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r45, @ANYRES32, @ANYRES32=r40, @ANYRES32=r46, @ANYRES32=r47, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r42, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r35, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r38, r41}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) r48 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r48}) r49 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r50 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r50}) getsockopt$inet6_IPV6_IPSEC_POLICY(r50, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r49, 0x107, 0x2, &(0x7f0000000340)={r51, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r52, &(0x7f0000000200)=""/250, 0x50c7e3e3) r53 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r53, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r52, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r53, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r52, 0x540f, &(0x7f0000000600)) r54 = getuid() r55 = openat$cgroup_ro(r52, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r53, &(0x7f00000092c0), 0x4ff, 0x0) r56 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r56, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r56, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r56, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r56, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r56, &(0x7f0000007fc0), 0x800001d, 0x0) r57 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r58, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r59, &(0x7f00000001c0), 0xfffffef3) r60 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r60) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r56, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r54, @ANYRES32=r57, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r58, @ANYRES32, @ANYRES32=r53, @ANYRES32=r59, @ANYRES32=r60, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r55, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r48, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r51, r54}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) r61 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r61}) r62 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r63 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r63}) getsockopt$inet6_IPV6_IPSEC_POLICY(r63, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r62, 0x107, 0x2, &(0x7f0000000340)={r64, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r65, &(0x7f0000000200)=""/250, 0x50c7e3e3) r66 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r66, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r65, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r66, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r65, 0x540f, &(0x7f0000000600)) r67 = getuid() r68 = openat$cgroup_ro(r65, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r66, &(0x7f00000092c0), 0x4ff, 0x0) r69 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r69, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r69, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r69, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r69, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r69, &(0x7f0000007fc0), 0x800001d, 0x0) r70 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r71, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r71, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r72, &(0x7f00000001c0), 0xfffffef3) r73 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r73) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r69, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r67, @ANYRES32=r70, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r71, @ANYRES32, @ANYRES32=r66, @ANYRES32=r72, @ANYRES32=r73, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r68, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r61, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r64, r67}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) r74 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r74}) r75 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r76 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r76}) getsockopt$inet6_IPV6_IPSEC_POLICY(r76, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r75, 0x107, 0x2, &(0x7f0000000340)={r77, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r78, &(0x7f0000000200)=""/250, 0x50c7e3e3) r79 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r79, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r78, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r79, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r78, 0x540f, &(0x7f0000000600)) r80 = getuid() r81 = openat$cgroup_ro(r78, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r79, &(0x7f00000092c0), 0x4ff, 0x0) r82 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r82, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r82, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r82, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r82, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r82, &(0x7f0000007fc0), 0x800001d, 0x0) r83 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r84, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r84, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r85, &(0x7f00000001c0), 0xfffffef3) r86 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r86) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r82, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r80, @ANYRES32=r83, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r84, @ANYRES32, @ANYRES32=r79, @ANYRES32=r85, @ANYRES32=r86, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r81, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r74, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r77, r80}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001f40)=0x14, 0x40000) r88 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r88}) r89 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r90 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r90}) getsockopt$inet6_IPV6_IPSEC_POLICY(r90, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r89, 0x107, 0x2, &(0x7f0000000340)={r91, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r92, &(0x7f0000000200)=""/250, 0x50c7e3e3) r93 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r93, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r92, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r93, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r92, 0x540f, &(0x7f0000000600)) r94 = getuid() r95 = openat$cgroup_ro(r92, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r93, &(0x7f00000092c0), 0x4ff, 0x0) r96 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r96, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r96, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r96, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r96, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r96, &(0x7f0000007fc0), 0x800001d, 0x0) r97 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r98, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r98, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r99, &(0x7f00000001c0), 0xfffffef3) r100 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r100) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r96, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r94, @ANYRES32=r97, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r98, @ANYRES32, @ANYRES32=r93, @ANYRES32=r99, @ANYRES32=r100, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r95, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r88, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r91, r94}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000003380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000033c0)=0x14) r102 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r102}) r103 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r104 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r104}) getsockopt$inet6_IPV6_IPSEC_POLICY(r104, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r103, 0x107, 0x2, &(0x7f0000000340)={r105, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r106, &(0x7f0000000200)=""/250, 0x50c7e3e3) r107 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r107, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r106, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r107, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r106, 0x540f, &(0x7f0000000600)) r108 = getuid() r109 = openat$cgroup_ro(r106, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r107, &(0x7f00000092c0), 0x4ff, 0x0) r110 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r110, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r110, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r110, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r110, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r110, &(0x7f0000007fc0), 0x800001d, 0x0) r111 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r112, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r112, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r113, &(0x7f00000001c0), 0xfffffef3) r114 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r114) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r110, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r108, @ANYRES32=r111, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r112, @ANYRES32, @ANYRES32=r107, @ANYRES32=r113, @ANYRES32=r114, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r109, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r102, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r105, r108}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0}, &(0x7f0000003500)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003a80)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2060116}, 0xc, &(0x7f0000003a40)={&(0x7f0000003540)={0x4e8, r3, 0x380, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r7}, {0x184, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x4, 0x7, 0x20, 0x4}, {0x7fff, 0x5, 0x3, 0x40}, {0xfff, 0x3f, 0x9, 0x2}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x340}}}]}}, {{0x8, 0x1, r34}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r38}, {0xf8, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r51}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r64}, {0x174, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r77}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r87}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r91}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r101}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r105}}}]}}, {{0x8}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r115}}}]}}]}, 0x4e8}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSYMLINK(r3, &(0x7f0000000180)={0x14, 0x11, 0x1, {0x80, 0x1}}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r4, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000040)=0x80) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4010200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r8, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x814}, 0x10) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$apparmor_exec(r9, &(0x7f0000000100)=ANY=[@ANYBLOB="657865632074086e750000001f00000000008c00d14fa6cbba188733255cff30b8df"], 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getpeername$inet6(r17, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000400)=0xffffffffffffffd0) r18 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) ioctl$TUNGETSNDBUF(r20, 0x800454d3, &(0x7f0000000000)) 02:47:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000040)={0x2, 0x23, 0x8, 0x1f, 0x4, 0x4cd, 0x0, 0x22, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 124.408176] loop_reread_partitions: partition scan of loop0 (41ټ[jYYhӸZUD3"^Yz5) failed (rc=-13) 02:47:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xf4280, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40089}, 0x0) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r9, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000600)) r11 = getuid() r12 = openat$cgroup_ro(r9, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) r13 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r13, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r13, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r13, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r13, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r13, &(0x7f0000007fc0), 0x800001d, 0x0) r14 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r15, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r16, &(0x7f00000001c0), 0xfffffef3) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r17) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r11, @ANYRES32=r14, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r15, @ANYRES32, @ANYRES32=r10, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r8, r11}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x180200}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xd4, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) r9 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) r13 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r13, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000240)={0x7fff, 0x80000000, 0x7, 0x0, 0x0, [{r8, 0x0, 0x5}, {r7, 0x0, 0x3}, {r9}, {0xffffffffffffffff, 0x0, 0x1}, {r11, 0x0, 0x1000}, {r12}, {r13, 0x0, 0x2}]}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000000000)=0x3, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x0, 0x87]}) 02:47:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fda, @fda={0x66646185, 0x0, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000240)={0x2, 0x2, 0x6, 0x0, 0x0, [{r0, 0x0, 0x6}, {r5, 0x0, 0x200}, {r6, 0x0, 0x3}, {r7, 0x0, 0x5}, {r9, 0x0, 0x1}, {0xffffffffffffffff, 0x0, 0x9}]}) 02:47:22 executing program 0: getgid() memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x202000, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='*)##(\x00', 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 02:47:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) eventfd(0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) clone(0x10010000, &(0x7f0000000000)="b4e5e14625105041b24c74f8e23371b706ca44ad080161c40b22f14dfd0563c2b31a3a", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="ecf5776b67f6f9e90efbdaeda79cb6faa5d1c9537c7e4bfe679248e44f84644a53107bb1f329f9c7d2b472cb4770fad66da51ef3ec2e2923f6fc2d72d112ca9b362da1223cf1b96d4a5d98fdd0227e675b67d304bd097fedf3c83d82276d4a161fd87d7a91b1f8bf6d08ac7bc136373b5bf77f97dceba79dd07ab631e576065b4795bb6bef026158df8b645e14be1973ae737acb90d3144ba743cdaf6d997b54073720b54c5dfc836da39a2ecd593f598afdd1c340df78eaa55100dd108c341a231aa9e6ad970a63e97fd1d0799cd5660ce35f2414e940c6403124f60fd7147b6997d4e0c00c63094dcfd380e0e1222fc571d479b4c8ae") ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000000)={0x10, 0x7ff, 0x468460e3}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x03\x00\x00\x00\x00\x00\xa4\x00', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x2000)=nil) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x1e, 0x0, "68cfe3aa3b82c525da8d4c4d6c8d16a70157d77e59dc69f90898775cab84ce293f30f90188e730b3b803d6ba5ffd178edc270adf251f4d1395e2bfd825541472", "a717dddb458d86bf64e857a28731b8e1227627e87feb3915ca2638c08005875a", [0x200, 0x9]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) [ 125.367783] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 02:47:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r6 = dup3(r5, r1, 0x80000) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000000)={0x0, 0x1, {0xe, 0x33, 0xa, 0x18, 0x6, 0x200, 0x1, 0xa1, 0xffffffffffffffff}}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) r1 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x208000, 0x134) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) keyctl$read(0xb, r1, &(0x7f0000000e40)=""/216, 0xd8) r3 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r3, &(0x7f0000000e40)=""/209, 0x26f) r4 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r4, &(0x7f0000000e40)=""/216, 0xd8) keyctl$KEYCTL_MOVE(0x1e, r1, r3, r4, 0x1) 02:47:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) recvfrom$unix(r5, &(0x7f00000025c0)=""/152, 0x98, 0x40, &(0x7f0000002680)=@file={0x0, './file0\x00'}, 0x6e) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000040)={0x52, 0x40, 0xfff8, {0x1000, 0xcda8}, {0x5, 0x4}, @period={0x58, 0x1f, 0x2, 0x7fff, 0x101, {0x8, 0xe8e, 0x800, 0x20}, 0x8, &(0x7f0000000000)=[0x9, 0xed, 0x800, 0x20, 0x5, 0x8001, 0x2, 0x3]}}) r6 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r6) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 125.469015] loop_reread_partitions: partition scan of loop0 (41ټ[jYYhӸZUD3"^Yz5) failed (rc=-13) 02:47:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8ace907978bca1791ce5968d3b808ca6ad355829afffc970f33227aab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd5917541000025b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaee7e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x10bca910a9ce64aa, 0x0, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 125.538629] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 02:47:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) 02:47:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x400, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/155, 0x9b}, {&(0x7f0000000240)=""/146, 0x92}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_GETXATTR(r3, &(0x7f0000000000)={0x18, 0xd0a05f9ffd5341f7, 0x7, {0x1000}}, 0x18) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000020000001, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "dd00e9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x1]}) 02:47:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r6, 0x6, 0x24, &(0x7f0000000000)=0x4e8d, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 02:47:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x92000000000001, 0x0, 0xa, 0x15, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca17a4ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700", [0x2]}) 02:47:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1e, 0xa, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "5000a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 125.658128] loop_reread_partitions: partition scan of loop0 (41ټ[jYYhӸZUD3"^Yz5) failed (rc=-13) 02:47:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) read(r0, &(0x7f00000003c0)=""/11, 0x3d11) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) r3 = syz_open_pts(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x200000000000009c, 0x5) dup2(r0, r3) [ 281.557276] INFO: task syz-executor.0:2106 blocked for more than 140 seconds. [ 281.564569] Not tainted 4.4.174+ #4 [ 281.569346] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 281.577307] syz-executor.0 D ffff8801c45a79d8 25280 2106 1 0x00000004 [ 281.584714] ffff8801c45a79d8 ffff8800b7d24740 dabf81290786a607 ffff8800b7d24740 [ 281.592741] 0000000000000001 ffff8800b7d25000 ffff8801db61f180 ffff8801db61f1a8 [ 281.600772] ffff8801db61e898 ffff8800a56b97c0 ffff8800b7d24740 ffffed00388b4001 [ 281.608833] Call Trace: [ 281.611394] [] schedule+0x99/0x1d0 [ 281.616554] [] schedule_preempt_disabled+0x13/0x20 [ 281.623126] [] mutex_lock_nested+0x3c2/0xb80 [ 281.629175] [] ? blkdev_reread_part+0x1f/0x40 [ 281.635306] [] ? find_next_bit+0x44/0x50 [ 281.641005] [] ? mutex_trylock+0x500/0x500 [ 281.646872] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 281.653884] [] blkdev_reread_part+0x1f/0x40 [ 281.659857] [] loop_reread_partitions+0x7c/0x90 [ 281.666184] [] loop_clr_fd+0x7f1/0xa70 [ 281.671828] [] lo_ioctl+0x7b6/0x1a70 [ 281.677185] [] ? debug_check_no_obj_freed+0x159/0x6e0 [ 281.683998] [] ? loop_queue_work+0x2290/0x2290 [ 281.690236] [] blkdev_ioctl+0xed9/0x1940 [ 281.695933] [] ? blkpg_ioctl+0x900/0x900 [ 281.701662] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 281.708584] [] ? debug_check_no_obj_freed+0x2b9/0x6e0 [ 281.715487] [] ? get_unused_fd_flags+0xd0/0xd0 [ 281.721725] [] ? check_preemption_disabled+0x3c/0x200 [ 281.728552] [] ? check_preemption_disabled+0x3c/0x200 [ 281.735362] [] block_ioctl+0xde/0x120 [ 281.740810] [] ? blkdev_read_iter+0x160/0x160 [ 281.746938] [] do_vfs_ioctl+0x6e7/0xfa0 [ 281.752561] [] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 281.760001] [] ? ioctl_preallocate+0x200/0x200 [ 281.766204] [] ? do_sys_open+0x237/0x600 [ 281.771910] [] ? filp_open+0x70/0x70 [ 281.777271] [] ? SyS_mkdirat+0x164/0x250 [ 281.782958] [] ? task_work_run+0x251/0x2b0 [ 281.788841] [] ? security_file_ioctl+0x8f/0xc0 [ 281.795055] [] SyS_ioctl+0x8f/0xc0 [ 281.800253] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 281.806818] 2 locks held by syz-executor.0/2106: [ 281.811565] #0: (loop_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x85/0x1a70 [ 281.820791] #1: (&bdev->bd_mutex){+.+.+.}, at: [] blkdev_reread_part+0x1f/0x40 [ 281.830535] Sending NMI to all CPUs: [ 281.834530] NMI backtrace for cpu 0 [ 281.838159] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.174+ #4 [ 281.844379] task: ffffffff82e151c0 task.stack: ffffffff82e00000 [ 281.850434] RIP: 0010:[] [] native_safe_halt+0x2/0x10 [ 281.858930] RSP: 0018:ffffffff82e07db0 EFLAGS: 00000246 [ 281.864357] RAX: 0000000000000007 RBX: ffffffff8319bf68 RCX: 0000000000000000 [ 281.871715] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff82e15a84 [ 281.878998] RBP: ffffffff82e07de0 R08: 0000000000000000 R09: 0000000000000000 [ 281.886242] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 281.893517] R13: ffffffff82e08000 R14: dffffc0000000000 R15: ffffffff82e00000 [ 281.900778] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 281.908995] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 281.914857] CR2: 00007f5a901df000 CR3: 00000001d7298000 CR4: 00000000001606b0 [ 281.922140] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 281.929422] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 281.936679] Stack: [ 281.938835] ffffffff81020b16 ffffffff82e00000 0000000000000000 ffffffff82e08000 [ 281.946346] dffffc0000000000 ffffffff82e00000 ffffffff82e07df0 ffffffff81022d50 [ 281.954477] ffffffff82e07e08 ffffffff811eb4c8 0000000000000000 ffffffff82e07ed0 [ 281.962025] Call Trace: [ 281.964588] [] ? default_idle+0x56/0x3d0 [ 281.970316] [] arch_cpu_idle+0x10/0x20 [ 281.975925] [] default_idle_call+0x48/0x70 [ 281.981803] [] cpu_startup_entry+0x6d1/0x810 [ 281.987849] [] ? complete+0x18/0x70 [ 281.993099] [] ? call_cpuidle+0xe0/0xe0 [ 281.998717] [] ? schedule+0xab/0x1d0 [ 282.004061] [] rest_init+0x190/0x199 [ 282.009415] [] ? trace_event_define_fields_x86_irq_vector+0x2c/0x2c [ 282.017463] [] start_kernel+0x64a/0x67e [ 282.023063] [] ? thread_stack_cache_init+0xb/0xb [ 282.029456] [] ? early_idt_handler_array+0x120/0x120 [ 282.036183] [] ? early_idt_handler_array+0x120/0x120 [ 282.042951] [] x86_64_start_reservations+0x29/0x2b [ 282.049529] [] x86_64_start_kernel+0x137/0x15a [ 282.055743] Code: 2e 0f 1f 84 00 00 00 00 00 fa c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb f4 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 f4 c3 0f 1f 40 00 66 [ 282.074725] NMI backtrace for cpu 1 [ 282.078347] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 282.084728] task: ffff8801da6f4740 task.stack: ffff8800001d0000 [ 282.090784] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 282.099522] RSP: 0018:ffff8800001d7c88 EFLAGS: 00000046 [ 282.104948] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 282.112211] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 282.119475] RBP: ffff8800001d7cb8 R08: 0000000000000018 R09: 0000000000000000 [ 282.126721] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 282.133977] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 282.141242] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 282.149477] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.155336] CR2: 00000000012365f8 CR3: 00000001d7298000 CR4: 00000000001606b0 [ 282.162612] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.169899] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.177167] Stack: [ 282.179293] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 282.186806] 000000000001b6c0 0000000000000008 ffff8800001d7cd8 ffffffff81092bee [ 282.194328] 0000000000000008 ffffffff82924260 ffff8800001d7d30 ffffffff81ab8252 [ 282.201851] Call Trace: [ 282.204411] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 282.210801] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 282.218158] [] ? print_lock+0xa8/0xab [ 282.223594] [] ? irq_force_complete_move+0x330/0x330 [ 282.230345] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 282.237350] [] watchdog.cold+0xd3/0xee [ 282.242864] [] ? watchdog+0xac/0xa00 [ 282.248216] [] ? reset_hung_task_detector+0x20/0x20 [ 282.254858] [] kthread+0x273/0x310 [ 282.260042] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.266687] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.273010] [] ? finish_task_switch+0x1e1/0x660 [ 282.279334] [] ? finish_task_switch+0x1b3/0x660 [ 282.285624] [] ? __schedule+0x7af/0x1ee0 [ 282.291683] [] ? __schedule+0x7a3/0x1ee0 [ 282.297516] [] ? __schedule+0x7af/0x1ee0 [ 282.303246] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.310159] [] ret_from_fork+0x55/0x80 [ 282.315679] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.322373] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 282.341565] Kernel panic - not syncing: hung_task: blocked tasks [ 282.347723] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 282.354108] 0000000000000000 6f8cc85420209525 ffff8800001d7c60 ffffffff81aad1a1 [ 282.362107] ffff8800b7d24740 ffffffff82872120 dffffc0000000000 0000000000000002 [ 282.370324] 00000000003fff9a ffff8800001d7d40 ffffffff813a48c2 0000000041b58ab3 [ 282.378307] Call Trace: [ 282.380871] [] dump_stack+0xc1/0x120 [ 282.386209] [] panic+0x1b9/0x37b [ 282.391201] [] ? add_taint.cold+0x16/0x16 [ 282.396969] [] ? nmi_trigger_all_cpu_backtrace+0x3e1/0x490 [ 282.404247] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.411494] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.418787] [] watchdog.cold+0xe4/0xee [ 282.424295] [] ? watchdog+0xac/0xa00 [ 282.429631] [] ? reset_hung_task_detector+0x20/0x20 [ 282.436270] [] kthread+0x273/0x310 [ 282.441433] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.448072] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.454363] [] ? finish_task_switch+0x1e1/0x660 [ 282.460652] [] ? finish_task_switch+0x1b3/0x660 [ 282.466943] [] ? __schedule+0x7af/0x1ee0 [ 282.472626] [] ? __schedule+0x7a3/0x1ee0 [ 282.478410] [] ? __schedule+0x7af/0x1ee0 [ 282.484217] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.490858] [] ret_from_fork+0x55/0x80 [ 282.496401] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.503573] Kernel Offset: disabled [ 282.507197] Rebooting in 86400 seconds..