Warning: Permanently added '10.128.0.167' (ECDSA) to the list of known hosts. 2019/11/30 04:01:43 fuzzer started 2019/11/30 04:01:45 dialing manager at 10.128.0.26:45101 2019/11/30 04:01:45 syscalls: 1377 2019/11/30 04:01:45 code coverage: enabled 2019/11/30 04:01:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/30 04:01:45 extra coverage: extra coverage is not supported by the kernel 2019/11/30 04:01:45 setuid sandbox: enabled 2019/11/30 04:01:45 namespace sandbox: enabled 2019/11/30 04:01:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/30 04:01:45 fault injection: kernel does not have systematic fault injection support 2019/11/30 04:01:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/30 04:01:45 net packet injection: enabled 2019/11/30 04:01:45 net device setup: enabled 2019/11/30 04:01:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/30 04:01:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:02:20 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd602f0d2b00200008000000000000004000000000000000aafe8800000000000000000000000000010002000000000000070800000000290a0000c204f600000000000000000806691029687a74322b8af02cc9366d87ed907551e60da526b5cedcfdf9bdea6b18ee809692a30039cfe3eba7855948afcf41369c4fa5fb6366e65cf8c5dc747c6266d84b9a189ac7a1f8221be7d985a408cc0490061b7ae3e944846c35427eba8f00e0a92d257a1c625aabd229f2c1ef065fda6813a98ae49009851f8fcf18a38e2767242cb2b15a77974ddef5c168b56adb038b8e7ddd033e8719c69c79353bf8485207dfc6e55543d697e52b23e8ba5cd69f47793567f2e0afcc2f4ad8fe249b25658d8dd67033dad6c111ff6bfdbdd1404e7a85d0c7fdc960a8a0121ce091bef2641343a1c65113826d472b29e976ed3e604d330a6fbc341621841619b4547866199fe7bdeb92cd29e9117b11d7645c8777df3758906097da4fad0000000000"], 0x0) 04:02:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="d6725951310000000000"], 0xa) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:02:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}]}]}, 0x28}}, 0x0) 04:02:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 04:02:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) write(r3, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xffb1, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 04:02:20 executing program 4: syzkaller login: [ 64.668483] audit: type=1400 audit(1575086541.113:5): avc: denied { create } for pid=2259 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:02:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000000)=""/3, 0x3}, {0x0}], 0x3) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}, 0x45c) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 64.699678] audit: type=1400 audit(1575086541.143:6): avc: denied { write } for pid=2259 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 64.770200] input: syz1 as /devices/virtual/input/input4 [ 64.795150] audit: type=1400 audit(1575086541.243:7): avc: denied { read } for pid=2259 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:02:21 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x2, 0x0, 0x4e21}, 0x37d) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x3, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@caif=@util={0x25, "e24feaa9cb92573e4e289fc5bd3a8e67"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@dev, 0x0, r5}) bind(r2, &(0x7f0000000580)=@ll={0x11, 0xd, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0xffffffffffffffec) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r6 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r7 = dup(r6) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r7, 0x40046602, &(0x7f0000000640)=0x1) r9 = inotify_init() lseek(r9, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r7, 0x4004556a, 0x0) r10 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000000080), 0x4) sendto$inet6(r10, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(r10, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r10, &(0x7f00000000c0)={0x0, 0xfffffd8f, 0x0, 0x9, &(0x7f00000002c0)=""/46, 0x24}, 0x2102) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, 0x0) r12 = dup2(0xffffffffffffffff, r11) ioctl$TCSETSW(r12, 0x5403, &(0x7f0000000340)={0x3f, 0x0, 0x0, 0x41, 0x16, 0x0, 0x0, 0x0, 0x8000, 0xbb4}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r13, r13) fcntl$setpipe(r13, 0x407, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r14 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x1) ftruncate(r14, 0x2007fff) sendfile(r7, r14, 0x0, 0x8000fffffffe) [ 64.828171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 64.881307] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 64.889669] input: syz1 as /devices/virtual/input/input5 [ 64.920782] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:02:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x2d6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r4, 0x0, 0xfffffd18, 0x80020003ffc, &(0x7f00000002c0)=@abs, 0x6e) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 64.930498] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 64.963931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:02:21 executing program 3: [ 65.015305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.045226] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:02:21 executing program 3: 04:02:21 executing program 4: [ 65.101782] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:02:21 executing program 4: [ 65.156089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.182656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.214832] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.230327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.249746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:02:21 executing program 1: sched_rr_get_interval(0x0, &(0x7f00000000c0)) [ 65.266008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.276615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:02:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 04:02:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{r0}, {}, {}, {}, {}, {}, {}], 0x5, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e00526) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r2, 0x0) 04:02:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/121, 0x79}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26d2, 0x0, 0x0, 0x800e00881) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 04:02:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:02:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2, 0x3}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) 04:02:22 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x2, 0x0, 0x4e21}, 0x37d) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x3, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@caif=@util={0x25, "e24feaa9cb92573e4e289fc5bd3a8e67"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@dev, 0x0, r5}) bind(r2, &(0x7f0000000580)=@ll={0x11, 0xd, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0xffffffffffffffec) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r6 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r7 = dup(r6) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r7, 0x40046602, &(0x7f0000000640)=0x1) r9 = inotify_init() lseek(r9, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r7, 0x4004556a, 0x0) r10 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000000080), 0x4) sendto$inet6(r10, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(r10, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r10, &(0x7f00000000c0)={0x0, 0xfffffd8f, 0x0, 0x9, &(0x7f00000002c0)=""/46, 0x24}, 0x2102) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, 0x0) r12 = dup2(0xffffffffffffffff, r11) ioctl$TCSETSW(r12, 0x5403, &(0x7f0000000340)={0x3f, 0x0, 0x0, 0x41, 0x16, 0x0, 0x0, 0x0, 0x8000, 0xbb4}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r13, r13) fcntl$setpipe(r13, 0x407, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r14 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x1) ftruncate(r14, 0x2007fff) sendfile(r7, r14, 0x0, 0x8000fffffffe) 04:02:22 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000440)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RSTATu(r2, 0x0, 0x0) 04:02:22 executing program 4: unlinkat(0xffffffffffffff9c, 0x0, 0x700) 04:02:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 04:02:22 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000001c0)={0x2}) 04:02:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:02:22 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x18, 0x0, "f8ca781d5f7e93117b5229d174a4e80426585243b392f26e839018d8343d49d4273cc82ed0a2ef635203001971047600000000000000000096000000000800", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 04:02:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x65e, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 04:02:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:02:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 04:02:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:02:22 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) sendmsg(r1, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 04:02:23 executing program 5: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x5) 04:02:23 executing program 3: r0 = socket(0x1f, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x18, 0x2}, 0xc) 04:02:23 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@abs={0x2, 0x0, 0x4e21}, 0x37d) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x3, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@caif=@util={0x25, "e24feaa9cb92573e4e289fc5bd3a8e67"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@dev, 0x0, r5}) bind(r2, &(0x7f0000000580)=@ll={0x11, 0xd, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0xffffffffffffffec) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r6 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r7 = dup(r6) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r7, 0x40046602, &(0x7f0000000640)=0x1) r9 = inotify_init() lseek(r9, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r7, 0x4004556a, 0x0) r10 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000000080), 0x4) sendto$inet6(r10, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(r10, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r10, &(0x7f00000000c0)={0x0, 0xfffffd8f, 0x0, 0x9, &(0x7f00000002c0)=""/46, 0x24}, 0x2102) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, 0x0) r12 = dup2(0xffffffffffffffff, r11) ioctl$TCSETSW(r12, 0x5403, &(0x7f0000000340)={0x3f, 0x0, 0x0, 0x41, 0x16, 0x0, 0x0, 0x0, 0x8000, 0xbb4}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r13, r13) fcntl$setpipe(r13, 0x407, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r14 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x1) ftruncate(r14, 0x2007fff) sendfile(r7, r14, 0x0, 0x8000fffffffe) 04:02:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 04:02:23 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) 04:02:25 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:25 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x1e2) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="230228ef4407771ed318061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5deef12eaddde1e280000000000000596ee41f32cf359a30a74dc68c77cfbef5c16f3e6407000000d2e6a618a45d70f63bb7bf08002a74e3e68d007cc2cba5236e18c7c33bf72e01099927c9ae7fbc6766d54ce119c0141fe9f5dcae797eb01d482d403c60ed664fc0f17be99cd4bddcce45a55b8f767f219c17a37c4b5ee8fdb8a6a28ff355d3fe1d080d6ad4ccda96864fe7d338da"], 0xd1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:02:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea", 0x91}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:02:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 04:02:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 04:02:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000b07000/0x1000)=nil, 0x1000) munlockall() 04:02:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x0, 0x0) 04:02:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r3, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 04:02:25 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:02:25 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() socket(0x0, 0x2, 0x0) tkill(r0, 0x36) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 04:02:25 executing program 0: clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) write$P9_RREAD(r2, 0x0, 0x0) 04:02:25 executing program 1: socket$inet6(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0xadd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0xd0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:02:28 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xffb1, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 04:02:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d56d45a51ad99900761c05ed4", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xc) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:02:28 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) timer_create(0x4, &(0x7f0000000400)={0x0, 0x20, 0x0, @thr={&(0x7f0000000340)="96fcdbd2a1d95cb3fbb73db0a9cc41", &(0x7f0000000380)="be3176118f7d8894daf20486cda26e51486a693e7e04edd030374dd4df7640a0ef5b60a74064fa0ebc78f2721973f233ae6d59de41"}}, &(0x7f0000000440)) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000700)={'yam0\x00', {0x2, 0x4e23, @remote}}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="a5105cdcf349fa12aad3d7a2421733685a0838326e0e9d007764ed542ebf0eefd2b449307a41af6c0000ab0bd4c171f25c4defbded67154f1ecd821472b71e61d1038cad87c7a9fd237a0eefd1df992013953c9538da759a23ea17ef59cd55cb4378d74b0d9fbe740057fafc4cacaaedfedd85ba54"], 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) inotify_init() clone(0x100020040004101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() wait4(r4, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000740)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getrlimit(0x9, &(0x7f00000000c0)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000600)={{0x3, 0x0, @reserved="556ec4834d63bc9ded81fec67934e160cde4f008ed042c7750d39d16159ec9de"}}) 04:02:28 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:02:28 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:02:28 executing program 0: 04:02:28 executing program 0: 04:02:28 executing program 0: 04:02:28 executing program 0: 04:02:28 executing program 0: 04:02:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='\xcc\xf8 \t\x00\xa9\xb8@\x06\x00', 0x24940, 0x0) 04:02:31 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:31 executing program 0: 04:02:31 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) timer_create(0x4, &(0x7f0000000400)={0x0, 0x20, 0x0, @thr={&(0x7f0000000340)="96fcdbd2a1d95cb3fbb73db0a9cc41", &(0x7f0000000380)="be3176118f7d8894daf20486cda26e51486a693e7e04edd030374dd4df7640a0ef5b60a74064fa0ebc78f2721973f233ae6d59de41"}}, &(0x7f0000000440)) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000700)={'yam0\x00', {0x2, 0x4e23, @remote}}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="a5105cdcf349fa12aad3d7a2421733685a0838326e0e9d007764ed542ebf0eefd2b449307a41af6c0000ab0bd4c171f25c4defbded67154f1ecd821472b71e61d1038cad87c7a9fd237a0eefd1df992013953c9538da759a23ea17ef59cd55cb4378d74b0d9fbe740057fafc4cacaaedfedd85ba54"], 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) inotify_init() clone(0x100020040004101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() wait4(r4, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000740)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getrlimit(0x9, &(0x7f00000000c0)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000600)={{0x3, 0x0, @reserved="556ec4834d63bc9ded81fec67934e160cde4f008ed042c7750d39d16159ec9de"}}) 04:02:31 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:02:31 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) timer_create(0x4, &(0x7f0000000400)={0x0, 0x20, 0x0, @thr={&(0x7f0000000340)="96fcdbd2a1d95cb3fbb73db0a9cc41", &(0x7f0000000380)="be3176118f7d8894daf20486cda26e51486a693e7e04edd030374dd4df7640a0ef5b60a74064fa0ebc78f2721973f233ae6d59de41"}}, &(0x7f0000000440)) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000700)={'yam0\x00', {0x2, 0x4e23, @remote}}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="a5105cdcf349fa12aad3d7a2421733685a0838326e0e9d007764ed542ebf0eefd2b449307a41af6c0000ab0bd4c171f25c4defbded67154f1ecd821472b71e61d1038cad87c7a9fd237a0eefd1df992013953c9538da759a23ea17ef59cd55cb4378d74b0d9fbe740057fafc4cacaaedfedd85ba54"], 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) inotify_init() clone(0x100020040004101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() wait4(r4, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000740)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getrlimit(0x9, &(0x7f00000000c0)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000600)={{0x3, 0x0, @reserved="556ec4834d63bc9ded81fec67934e160cde4f008ed042c7750d39d16159ec9de"}}) 04:02:31 executing program 1: 04:02:31 executing program 0: 04:02:31 executing program 1: 04:02:31 executing program 0: 04:02:31 executing program 1: 04:02:31 executing program 0: 04:02:31 executing program 1: 04:02:34 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:34 executing program 0: 04:02:34 executing program 1: 04:02:34 executing program 2: 04:02:34 executing program 5: 04:02:34 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:02:34 executing program 1: 04:02:34 executing program 5: 04:02:34 executing program 0: 04:02:34 executing program 2: 04:02:34 executing program 5: 04:02:34 executing program 1: 04:02:37 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:37 executing program 5: 04:02:37 executing program 2: 04:02:37 executing program 1: 04:02:37 executing program 0: 04:02:37 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) 04:02:37 executing program 2: 04:02:37 executing program 1: 04:02:37 executing program 0: 04:02:37 executing program 2: 04:02:37 executing program 1: 04:02:37 executing program 5: 04:02:40 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:40 executing program 0: 04:02:40 executing program 5: 04:02:40 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1000ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 04:02:40 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) 04:02:40 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) 04:02:40 executing program 5: 04:02:40 executing program 0: 04:02:40 executing program 5: 04:02:40 executing program 1: 04:02:40 executing program 2: socket$inet(0x10, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 04:02:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) close(r1) 04:02:43 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:43 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000007c0)=')(mory') 04:02:43 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000140)="568a8c103ecf1e77016a030e7698", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001780)="bf", 0x3580}], 0x1}}], 0x2, 0x8000000) 04:02:43 executing program 2: socket$inet(0x10, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 04:02:43 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) 04:02:43 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="2400000058001f02ff07f4f9002304000a04f511080001", 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x14ffe2, 0x0) 04:02:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x84001, 0x0) 04:02:43 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) r0 = memfd_create(&(0x7f0000000540)='\x00', 0x17) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) fallocate(r0, 0xe, 0x6, 0xffffffffffff5a11) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r3) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) r4 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffd) listen(0xffffffffffffffff, 0xfffffffffffffffd) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) 04:02:43 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000600e85500dd0017040d000600ea1102000005000000", 0x29}], 0x1) 04:02:43 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x9) setpriority(0x1, 0x0, 0x0) 04:02:43 executing program 2: mknod(&(0x7f0000000500)='./bus\x00', 0x244, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 87.248781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.274333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.306144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.328122] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.328570] audit: type=1401 audit(1575086563.773:8): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=unconfined_u:system_r:mount_t:s0-s0:c0.c1023 04:02:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sync_file_range(r2, 0x0, 0x3ff, 0x1) [ 87.426168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.445223] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.480065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.491204] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.502970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.513095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.523557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.533774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.545065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.555313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.565095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.575279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.585226] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.595338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.605366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.615446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.625629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.635671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.645751] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.655789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.666460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.676242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.685937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.695668] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.705378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.715067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.724972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.734633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.744523] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.754219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.763858] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.773496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.783138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.792726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.802510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.812124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.821762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.831373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.841211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.850805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.860378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.870705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.880938] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.890844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.900904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.910712] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.920378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.930054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.939676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.949357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.959018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.968680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.978287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.987960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 87.998230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 88.007925] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 88.017566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 88.027203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 88.036801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 88.046501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:02:46 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") 04:02:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xffffffdc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) 04:02:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffe5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xc000000000000002, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='tasks\x00') r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\xbb\x00', 0x1132}) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000380)='cgroup.type\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x12, 0x12) 04:02:46 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="1d733b1d3fe5", [], {@arp={0x4305, @ether_ipv4={0xf, 0x800, 0x6, 0x4, 0x0, @remote, @empty=0x2000000, @remote, @remote}}}}, 0x0) 04:02:46 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r5, r5, 0x0, 0x24000000) 04:02:46 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:02:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\x00\b\x80\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 04:02:46 executing program 0: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6800e800", @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000007"], 0x3}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000e060501ff001dfffdf7fd2ebc108c060c0001"], 0x17}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xaf) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 90.197947] audit: type=1400 audit(1575086566.643:9): avc: denied { ioctl } for pid=2806 comm="syz-executor.5" path="socket:[10106]" dev="sockfs" ino=10106 ioctlcmd=8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:02:46 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xffbffff6) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000000)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0xa, 0x1f) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000100)={0x62, @broadcast, 0x4e24, 0x1, 'sh\x00', 0x0, 0x0, 0x59}, 0x2c) [ 90.274103] audit: type=1400 audit(1575086566.723:10): avc: denied { create } for pid=2826 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:02:46 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x1e2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:02:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) capset(0x0, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, 0x8, 0x4}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x19b3aef86ca2203c) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000d0000000000000000000000000000000000000000000040000000006000381000002156190000000022ebcf6af30a9042d0e7c81d338dfa00000000b3b0adf900000000000000000000000000000000000000000000000000000000000000000000007842b436eea6cd8e55d893a85c8f61c64fe32de1bff6f5780931c4df8a3919adba121523451fdde9fa389a4155a2c2eaa5951ffda1a3271191f45a3d647f668bba125fcbcfd17e7ff32c408b40edf6e23dd3e19c372884e1103c413feba015e6fcf0f21bd948eb5a047d1ddc9752950a21caddf28b25a9db08e49a724279904faad7424ea136fe16262dcf7fb71a520c6925e3952b2a9454bc795ebc2d2bdce874bee54b62a2a30e6be513801f81ca44591ccbc2d981380ef144a03b4dfd3d2c4aae0000000000004be40922a83f000000000000000000000000000000002ec681a7e9f5d3dbb5b020c25b0a2aa9b60ea46f66031af88ff6c9342168c885aea0e6c36759f13d11a618467836ad3e72fa7bea0ebf3ecb6bdd18bc"], 0xfdb4) [ 90.366063] audit: type=1400 audit(1575086566.813:11): avc: denied { write } for pid=2826 comm="syz-executor.0" path="socket:[10129]" dev="sockfs" ino=10129 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 90.374592] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 04:02:49 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:49 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) socket$inet6(0x10, 0x2, 0xa) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:02:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) capset(0x0, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, 0x8, 0x4}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x19b3aef86ca2203c) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000d0000000000000000000000000000000000000000000040000000006000381000002156190000000022ebcf6af30a9042d0e7c81d338dfa00000000b3b0adf900000000000000000000000000000000000000000000000000000000000000000000007842b436eea6cd8e55d893a85c8f61c64fe32de1bff6f5780931c4df8a3919adba121523451fdde9fa389a4155a2c2eaa5951ffda1a3271191f45a3d647f668bba125fcbcfd17e7ff32c408b40edf6e23dd3e19c372884e1103c413feba015e6fcf0f21bd948eb5a047d1ddc9752950a21caddf28b25a9db08e49a724279904faad7424ea136fe16262dcf7fb71a520c6925e3952b2a9454bc795ebc2d2bdce874bee54b62a2a30e6be513801f81ca44591ccbc2d981380ef144a03b4dfd3d2c4aae0000000000004be40922a83f000000000000000000000000000000002ec681a7e9f5d3dbb5b020c25b0a2aa9b60ea46f66031af88ff6c9342168c885aea0e6c36759f13d11a618467836ad3e72fa7bea0ebf3ecb6bdd18bc"], 0xfdb4) 04:02:49 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r5, r5, 0x0, 0x24000000) 04:02:49 executing program 0: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6800e800", @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000007"], 0x3}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000e060501ff001dfffdf7fd2ebc108c060c0001"], 0x17}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xaf) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:02:49 executing program 1: unshare(0x40000000) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 04:02:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) [ 93.219635] audit: type=1400 audit(1575086569.663:12): avc: denied { create } for pid=2869 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 04:02:49 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:02:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 04:02:49 executing program 1: unshare(0x40000000) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 04:02:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 04:02:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) 04:02:52 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 04:02:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x4, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 04:02:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) 04:02:52 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r5, r5, 0x0, 0x24000000) 04:02:52 executing program 1: unshare(0x40000000) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 04:02:52 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x13, &(0x7f0000000240)="1900b882", 0x4) 04:02:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) 04:02:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 04:02:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 04:02:52 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:02:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000), 0x1c) [ 96.622544] binder: 2968:2976 ERROR: BC_REGISTER_LOOPER called without request [ 97.352586] binder: 2968:2971 ERROR: BC_REGISTER_LOOPER called without request [ 97.360028] binder: 2968:2976 ERROR: BC_REGISTER_LOOPER called without request 04:02:55 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:55 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]::'], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:02:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000010", 0x1c) 04:02:55 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:02:55 executing program 1: unshare(0x40000000) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 04:02:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:02:55 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4904, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x12000) 04:02:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="1400000019000103000000000000000016ffffff91eee76f7c5b02f3437c3a9953fe9cbec3182a509ecd8bce1645140b100d3a7cee53d354570868e342dc6394f928b82df6b8837c322b9f9554e36265f88aa9e08b1027f63c0ed1b21a663cc278bbcfda8748327bd9cc9f30b17f5c5d14dfce642c8142b0693659ad85b9c00d5b4ad8f17b49f0b36f4705d23ca0fc04217ea6874da00651206d6faa59a5d66f3b3358e6cf2514c839e498ff1d37e910aee047622c67787a089f4487c75fc446e556a8646466aa461f19b800f32bdbb68489cfc3dda0ee3447aae4"], 0x14}}, 0x0) 04:02:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:02:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001900010300000000000000001cffffff91eee76f7c5b02f3437c3a9953fe9cbec3182a509ecd8bce1645140b100d3a7cee53d354570868e342dc6394f928b82df6b8837c322b9f9554e36265f88aa9e08b1027f63c0ed1b21a663cc278bbcfda8748327bd9cc9f30b17f5c5d14dfce642c8142b0693659ad85b9c00d5b4ad8f17b49f0b36f4705d23ca0fc04217ea6874da00651206d6faa59a5d66f3b3358e6cf2514c839e498ff1d37e910aee047622c67787a089f4487c75fc446e556a8646466aa461f19b800f32bdbb68489cfc3dda0ee3447aae4"], 0x14}}, 0x0) 04:02:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x2) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) inotify_init() 04:02:55 executing program 5: [ 99.347286] binder: 2987:3012 ERROR: BC_REGISTER_LOOPER called without request [ 99.405530] input: syz1 as /devices/virtual/input/input6 04:02:58 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:02:58 executing program 5: 04:02:58 executing program 1: 04:02:58 executing program 0: 04:02:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:02:58 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:02:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}, {&(0x7f0000000100)=""/194, 0x18}, {&(0x7f0000000000)=""/3}, {&(0x7f0000000040)=""/39}, {&(0x7f0000000080)=""/41}, {&(0x7f0000000200)=""/218}, {&(0x7f0000000480)=""/169}], 0x339) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}, 0x45c) inotify_init() 04:02:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) dup2(r3, r0) 04:02:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 04:02:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001640)=""/12, &(0x7f0000001680)=0xc) pipe2(&(0x7f0000000000), 0x0) writev(0xffffffffffffffff, &(0x7f0000001980)=[{&(0x7f0000001740)="e6bb8c7e0a8fa943ece485068744e9219cb18191e631e0d9ead54510413c5756cd164270ec321bc2fd621e8d4a043c773c7fceec360b829986d3533343b98dbe0de939560f85104947f1d2", 0x4b}, {0x0}, {&(0x7f00000018c0)="b63a1fcd965558cf627ddb292431eb24d1cbf4e0b5e7fda2acae479729b635e8820b8a184dda57617745d7dc3294ac41d04c2796993d34d17b83344d9fef5294cb2a76b42380f9d024fbacdd585a431dd9a19cfc24ce63553a15ac19256639978e758c997ee928b02127f39103245e74dd863b8c6b4e5ded0623c0e967e6182a6a", 0x81}], 0x3) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 102.388389] input: syz1 as /devices/virtual/input/input8 [ 102.392990] binder: 3035:3054 ERROR: BC_REGISTER_LOOPER called without request 04:02:58 executing program 1: 04:02:58 executing program 1: [ 102.526782] input: syz1 as /devices/virtual/input/input9 04:03:01 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:01 executing program 1: 04:03:01 executing program 5: 04:03:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x3) 04:03:01 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:03:01 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:01 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/1719], 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 04:03:01 executing program 1: 04:03:01 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x3) 04:03:01 executing program 1: 04:03:01 executing program 5: 04:03:01 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:01 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 105.418967] binder: 3081:3101 ERROR: BC_REGISTER_LOOPER called without request 04:03:01 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) [ 105.552826] binder: 3117:3130 ERROR: BC_REGISTER_LOOPER called without request 04:03:02 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:02 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) sendfile(r5, r5, 0x0, 0x24000000) 04:03:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x204, 0x0, 0x0, 0x0, 0x0) symlink(0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r2) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:03:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x356) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe2(0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x800454cf, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f00000085c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000540)="c1", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000900)='q', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x95}}], 0x3, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) [ 106.213254] binder: 3136:3141 ERROR: BC_REGISTER_LOOPER called without request 04:03:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab0", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:03:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) [ 106.305177] binder: 3117:3121 ERROR: BC_REGISTER_LOOPER called without request 04:03:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x204, 0x0, 0x0, 0x0, 0x0) symlink(0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r2) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:03:03 executing program 0: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='Z\x00') 04:03:03 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000007c0)='m)mory') 04:03:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 04:03:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/152, 0x37a}, {0x0}, {0x0}, {0x0}, {0x0, 0xffbd}, {0x0}, {0x0}, {0x0}, {0x0, 0x405}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet(r1, 0x0, 0xffb1, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) [ 106.768651] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 04:03:04 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:03:04 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) sendfile(r5, r5, 0x0, 0x24000000) 04:03:04 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) io_setup(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 108.598885] binder: 3213:3227 ERROR: BC_REGISTER_LOOPER called without request 04:03:05 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049760000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:03:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000000)='\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 04:03:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e1", 0xe2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:03:05 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:05 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) sendfile(r5, r5, 0x0, 0x24000000) [ 109.369052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.383127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.393639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.414459] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.425165] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.435373] binder: 3245:3252 ERROR: BC_REGISTER_LOOPER called without request [ 109.435947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.436318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.436485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.436648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.436806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.436965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.437200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.437469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.437636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.437794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.438189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.438667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.438834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.439013] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.439170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.439327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.439692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.439851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.440014] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.440173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.440335] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.440717] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.440883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.441047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.441206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.441364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.441822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.441986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.442144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.442303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.442461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.442621] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.442963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.443138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.443296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.443455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.443613] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.443775] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.444116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.444276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.444434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.444593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.444863] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.445205] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.445363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.445524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.445682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.445949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.446348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.446510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.446672] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.446830] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.446989] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.447356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.447521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.447681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.447840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.447999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.448567] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.448732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.448891] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.449060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.449221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.449426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.449738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.449898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.450075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.450247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.450406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.450779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.450938] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:03:06 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240)=0x20000000000084, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 04:03:06 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) [ 109.451103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.451261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 109.451421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 110.261057] binder: 3261:3265 ERROR: BC_REGISTER_LOOPER called without request 04:03:08 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:08 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) 04:03:08 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240)=0x20000000000084, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 04:03:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:08 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240)=0x20000000000084, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) [ 111.629920] binder: 3273:3282 ERROR: BC_REGISTER_LOOPER called without request 04:03:08 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet(r1, 0x0, 0xffb1, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 04:03:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f", 0x3d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:03:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0001000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x100}}, 0x0) 04:03:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:03:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xfc00) 04:03:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 04:03:11 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:11 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) 04:03:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e00570) shutdown(r0, 0x0) 04:03:11 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:11 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:11 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x39) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 114.639925] binder: 3325:3346 ERROR: BC_REGISTER_LOOPER called without request 04:03:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000e060501ff001dfffdf7fd2ebc108c060c0001"], 0x17}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:03:11 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x39) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:03:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="f8"], 0x1) write$nbd(r1, &(0x7f00000050c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1000) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 04:03:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, &(0x7f0000000300)=@ax25={{0x3, @null}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x713044) 04:03:11 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x39) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:03:11 executing program 5: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x100000000008, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 04:03:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:11 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) 04:03:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e00570) shutdown(r0, 0x0) 04:03:11 executing program 4: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:11 executing program 4: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:11 executing program 4: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) [ 115.476173] binder: 3369:3382 ERROR: BC_REGISTER_LOOPER called without request 04:03:12 executing program 1: 04:03:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x2) 04:03:12 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0xb, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00007a8000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0xac, 0x7, 0x0, 0x6, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x54cf89b8ffa863ba, 0x3, 0x1, 0xd, 0x8, 0x7, 0x1}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) io_submit(0x0, 0x0, &(0x7f0000000540)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0x0, 0x0) io_setup(0xb, &(0x7f0000000040)) creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe216}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x80000001, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f00000010c0)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x0, r2, &(0x7f0000000d40)="8acaa3749292537db992d8dfc674bce590dee5444c75b1297292a57056bad89c727ba15506951ef348ac2b52c2d76633bac5d635817084f084614849119456b524b31aa20290a1dbce46848b56bd89d9e6c7f9c8b4248c11b633ef020e928953ee107c19959dad33d0e80384c00e3d6319edff9e17317ae0c72feb0bce2fd46f9ea6a73b82329f78d692150f08829355e109b711bd3bad550788da562b1c51080e67dd706cba9444527c0e7c4a0de3a92d733675eeafe40841e2e14f", 0xbc, 0x4, 0x0, 0x3}, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000f80)="195aeb990d51efc4003e722e7945f6f309", 0x11, 0xfffffffffffffff9, 0x0, 0x2}]) sendfile(r0, r0, 0x0, 0x24000000) 04:03:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes 04:03:12 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) INIT: Id "2" respawning too fast: disabled for 5 minutes 04:03:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x173, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) [ 116.247914] binder: 3413:3415 ERROR: BC_REGISTER_LOOPER called without request 04:03:12 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:12 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x2) 04:03:12 executing program 5: clone(0x80008310a001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) write$P9_RWALK(r1, 0x0, 0x0) timer_delete(0x0) [ 116.326560] binder: 3413:3418 ERROR: BC_REGISTER_LOOPER called without request 04:03:12 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) 04:03:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) 04:03:13 executing program 5: 04:03:13 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 04:03:13 executing program 1: 04:03:13 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:13 executing program 0: [ 117.069922] binder: 3473:3474 ERROR: BC_REGISTER_LOOPER called without request [ 117.115921] binder: 3473:3475 ERROR: BC_REGISTER_LOOPER called without request 04:03:13 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:13 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:13 executing program 5: 04:03:13 executing program 1: 04:03:13 executing program 0: 04:03:13 executing program 5: 04:03:13 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:13 executing program 0: 04:03:13 executing program 1: 04:03:13 executing program 5: 04:03:14 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:14 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) [ 117.888126] binder: 3510:3511 ERROR: BC_REGISTER_LOOPER called without request [ 117.934006] binder: 3510:3512 ERROR: BC_REGISTER_LOOPER called without request 04:03:14 executing program 0: 04:03:14 executing program 1: 04:03:14 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:14 executing program 5: 04:03:14 executing program 0: 04:03:14 executing program 5: 04:03:14 executing program 1: 04:03:14 executing program 1: 04:03:14 executing program 1: 04:03:14 executing program 5: 04:03:15 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) [ 118.701834] binder: 3538:3539 ERROR: BC_REGISTER_LOOPER called without request [ 118.747920] binder: 3538:3540 ERROR: BC_REGISTER_LOOPER called without request 04:03:17 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:17 executing program 1: 04:03:17 executing program 0: 04:03:17 executing program 5: 04:03:17 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:17 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:17 executing program 5: 04:03:17 executing program 5: 04:03:17 executing program 0: 04:03:17 executing program 1: 04:03:17 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) [ 120.918527] binder: 3548:3549 ERROR: BC_REGISTER_LOOPER called without request 04:03:17 executing program 5: 04:03:17 executing program 0: 04:03:17 executing program 1: [ 120.975939] binder: 3548:3560 ERROR: BC_REGISTER_LOOPER called without request 04:03:17 executing program 0: 04:03:17 executing program 5: 04:03:18 executing program 0: 04:03:18 executing program 1: 04:03:18 executing program 5: 04:03:18 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:18 executing program 5: [ 121.793334] binder: 3586:3588 ERROR: BC_REGISTER_LOOPER called without request [ 121.843524] binder: 3586:3597 ERROR: BC_REGISTER_LOOPER called without request 04:03:20 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:20 executing program 1: 04:03:20 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20008) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 04:03:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1}) 04:03:20 executing program 2: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r0 = dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:20 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x204, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r2) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:03:20 executing program 2: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r0 = dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 04:03:20 executing program 2: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r0 = dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:20 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:20 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:23 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:23 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') sendfile(r0, r3, 0x0, 0x1) 04:03:23 executing program 5: clone(0x1000ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 04:03:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x43, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1000000000000010}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) 04:03:23 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:23 executing program 5: write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) pipe(&(0x7f0000000500)) socket$nl_xfrm(0x10, 0x3, 0x6) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() socket(0x0, 0x2, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "9ca9496d7611891d", "e94ad43930ee64bf382920b016b463ce", "c68d8cbe", "756b9100c28672c2"}, 0x28) tkill(r0, 0x36) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 04:03:23 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:23 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000540), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_getattr(0x0, &(0x7f00000000c0)={0x30}, 0x30, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept(r2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[]}, 0x78) r3 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000740)) getegid() 04:03:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086607, 0x0) 04:03:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@local, @rand_addr="3b661377bb1e5c25ec87f6bb37c0be88", @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 04:03:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 127.088215] binder: 3680:3686 ERROR: BC_REGISTER_LOOPER called without request [ 127.151132] binder: 3680:3700 ERROR: BC_REGISTER_LOOPER called without request 04:03:26 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sync_file_range(r2, 0x0, 0x0, 0x5) 04:03:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 04:03:26 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:26 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="d6725951310000000000"], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:03:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001900010300000000000000001fffffff91eee76f7c5b02f3437c3a9953fe9cbec3182a509ecd8bce1645140b100d3a7cee53d354570868e342dc6394f928b82df6b8837c322b9f9554e36265f88aa9e08b1027f63c0ed1b21a663cc278bbcfda8748327bd9cc9f30b17f5c5d14dfce642c8142b0693659ad85b9c00d5b4ad8f17b49f0b36f4705d23ca0fc04217ea6874da00651206d6faa59a5d66f3b3358e6cf2514c839e498ff1d37e910aee047622c67787a089f4487c75fc446e556a8646466aa461f19b800f32bdbb68489cfc3dda0ee3447aae4"], 0x14}}, 0x0) 04:03:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) capset(0x0, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, 0x8, 0x4}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x19b3aef86ca2203c) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xfdb4) [ 130.063556] binder: 3720:3724 ERROR: BC_REGISTER_LOOPER called without request [ 130.075942] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.086703] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.096453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:03:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, "f8ca781d5f7e93117b5229d174a4e80426585243b392f26e839018d8343d49d4273cc82ed0a2ef635203001971047600000000000000000096000000000800", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 130.118358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.121690] binder: 3720:3733 ERROR: BC_REGISTER_LOOPER called without request [ 130.137608] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.148654] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.185260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.195342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.223527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:03:26 executing program 0: [ 130.233825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.245817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.255659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.266119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.277402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 130.287641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:03:26 executing program 1: 04:03:26 executing program 0: [ 130.339764] blk_update_request: I/O error, dev loop0, sector 0 [ 130.346162] blk_update_request: I/O error, dev loop0, sector 688 04:03:29 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "8ca36f56e1e2d2b85102101daa5a06aa7ae7105a685cf21116b42964fe1ef463", "1a6fd83fdc95fdc5efa3e642429dd41cf45f1b90116369fcb1696a73b7f4a296", "245628c8b9ba1ec88e91d2b5cfeb3e1370cbb8e1613a623e0aa3b669789c1f58", "6ede11d08ae76c19f86ec72101a4142075cf2b4e43c1a7b6a99f1a68d4371b4b", "0caaf0eeeb83be3742fa61657e37038e8b1108cf1eed90a273a4b8acb41da34c", "8a3151bb6231827194687e01"}}) 04:03:29 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlockall() 04:03:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) capset(0x0, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, 0x8, 0x4}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x19b3aef86ca2203c) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xfdb4) 04:03:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:29 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xcaa, 0x4) read(r0, &(0x7f0000000280)=""/212, 0xd4) syz_emit_ethernet(0x0, 0x0, 0x0) 04:03:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) capset(0x0, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, 0x8, 0x4}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x19b3aef86ca2203c) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xfdb4) 04:03:29 executing program 0: [ 133.084258] binder: 3767:3769 ERROR: BC_REGISTER_LOOPER called without request 04:03:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) capset(0x0, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, 0x8, 0x4}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x19b3aef86ca2203c) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xfdb4) 04:03:29 executing program 0: 04:03:29 executing program 5: [ 133.131983] binder: 3767:3786 ERROR: BC_REGISTER_LOOPER called without request 04:03:32 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:32 executing program 0: 04:03:32 executing program 5: 04:03:32 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:32 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:03:32 executing program 1: 04:03:32 executing program 1: 04:03:32 executing program 5: 04:03:32 executing program 0: 04:03:32 executing program 1: 04:03:32 executing program 5: [ 136.117325] binder: 3810:3812 ioctl 40046205 0 returned -22 04:03:32 executing program 5: [ 136.192318] binder: 3810:3826 ERROR: BC_REGISTER_LOOPER called without request [ 136.216849] binder: 3810:3826 ERROR: BC_REGISTER_LOOPER called without request 04:03:35 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:35 executing program 5: 04:03:35 executing program 1: 04:03:35 executing program 0: 04:03:35 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:35 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:03:35 executing program 0: 04:03:35 executing program 1: 04:03:35 executing program 5: [ 139.165208] binder: 3842:3845 ioctl 40046205 0 returned -22 04:03:35 executing program 5: 04:03:35 executing program 1: 04:03:35 executing program 0: [ 139.224686] binder: 3842:3854 ERROR: BC_REGISTER_LOOPER called without request [ 139.235074] binder: 3842:3854 ERROR: BC_REGISTER_LOOPER called without request 04:03:38 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:38 executing program 1: 04:03:38 executing program 5: 04:03:38 executing program 0: 04:03:38 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:38 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:03:38 executing program 0: 04:03:38 executing program 1: 04:03:38 executing program 5: 04:03:38 executing program 1: 04:03:38 executing program 0: 04:03:38 executing program 5: [ 142.195812] binder: 3872:3875 ioctl 40046205 0 returned -22 [ 142.256378] binder: 3872:3888 ERROR: BC_REGISTER_LOOPER called without request [ 142.287261] binder: 3872:3888 ERROR: BC_REGISTER_LOOPER called without request 04:03:41 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:41 executing program 5: 04:03:41 executing program 0: 04:03:41 executing program 1: 04:03:41 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:41 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:41 executing program 5: 04:03:41 executing program 1: 04:03:41 executing program 0: 04:03:41 executing program 5: 04:03:41 executing program 1: 04:03:41 executing program 5: [ 145.283080] binder: 3904:3922 ERROR: BC_REGISTER_LOOPER called without request [ 145.309212] binder: 3904:3922 ERROR: BC_REGISTER_LOOPER called without request 04:03:44 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:44 executing program 1: 04:03:44 executing program 0: 04:03:44 executing program 5: 04:03:44 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:44 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:44 executing program 5: 04:03:44 executing program 1: 04:03:44 executing program 0: 04:03:44 executing program 5: 04:03:44 executing program 1: 04:03:44 executing program 1: [ 148.288184] binder: 3935:3949 ERROR: BC_REGISTER_LOOPER called without request [ 148.326124] binder: 3935:3955 ERROR: BC_REGISTER_LOOPER called without request 04:03:47 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:03:47 executing program 1: 04:03:47 executing program 5: 04:03:47 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:47 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:47 executing program 5: 04:03:47 executing program 1: 04:03:47 executing program 5: 04:03:47 executing program 5: 04:03:47 executing program 1: 04:03:47 executing program 5: [ 151.319631] binder: 3970:3986 ERROR: BC_REGISTER_LOOPER called without request [ 151.337525] binder: 3970:3986 ERROR: BC_REGISTER_LOOPER called without request 04:03:50 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:50 executing program 1: 04:03:50 executing program 5: 04:03:50 executing program 0: 04:03:50 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:50 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) socket$inet6(0x10, 0x2, 0xa) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:03:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x160) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x141042, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) open(0x0, 0x14000, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) add_key(&(0x7f0000000200)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 04:03:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2000000000040}, {0x6}]}, 0x10) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x303}, "3ca12c6d63a77610", "e609c8bc8d290b8ba902090000007aea", "07bf32ba", "0931148322837404"}, 0x28) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0xffffffff) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) socket$inet(0x2, 0x0, 0x7f) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:50 executing program 5: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="2400000058001f02ff07f4f9002304000a04f511080001400201009f080002", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x14ffe2, 0x0) [ 154.300666] binder: 4003:4011 ERROR: BC_REGISTER_LOOPER called without request [ 154.359280] binder: 4003:4026 ERROR: BC_REGISTER_LOOPER called without request 04:03:50 executing program 0: 04:03:50 executing program 0: [ 154.436612] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.457355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.478449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.501249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.511827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.530391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.541558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.551301] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.561503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.575384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.585171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.594864] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.604633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.615271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.625373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.635431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.645634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.655753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.665939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.677287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.687325] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.697881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.707967] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.717717] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.727787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.737847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.747886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.757964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.767734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.777786] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.787669] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.797803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.807605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.817443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.827055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.836697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.846294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.855931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.865535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.875253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.884844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.894494] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.904082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.913789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.923871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.933513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.943146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.953004] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.962638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.972269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.981918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 154.991560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.001251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.010907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.020685] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.030290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.039936] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.049636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.059431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.069108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.078776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.088434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.098245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.113850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.123609] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.136008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.145868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.177910] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.192628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.202857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.215550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.225632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.225789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.225964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.226127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.226290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.226486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.226649] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.226812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.226982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.227145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.227326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.227488] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.227670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.227833] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.227999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.228160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.228404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.228566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.228730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.228890] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.229058] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.229221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.229380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.229540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.229700] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.229860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.230024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.230184] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.230343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.230676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.230851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.231021] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.231265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.231428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.231589] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.231866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.232035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.232196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.232358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.232518] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.232678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.232957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.233120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.233284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.233443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.233607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.233770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.234046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.234284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.234442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.234605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.234765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.234926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.236657] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.236828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.236997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.237159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.237318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.237477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.237772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.237935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.238106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.238269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.238430] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.238675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.238956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.239119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.239280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.239441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.239602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.239766] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.240042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.240207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.240368] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.241739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.241906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.242075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.242240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.242537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.242702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.243000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.243162] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.243326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.243600] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.243764] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.243924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.244089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.244250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.244411] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.244729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.244898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.245066] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.245233] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.245393] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.245553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.245828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.246111] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.246273] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.246435] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.246595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.246867] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.247039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.247217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.247380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.247540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.247701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.247864] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.248141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.248303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.248464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.248625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.248783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.249168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.249332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.249494] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.249656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.249821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.249988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.250256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.250419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.250647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.250816] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.250984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.251148] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.251422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.251586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.251750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.251909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.252184] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.252454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.252617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.252780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.252940] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.253108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.253272] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.253433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.253705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.253867] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.254030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.254193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.254385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.254551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.254828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.254994] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.255264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.255423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.255584] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.255854] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.256020] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.256179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.256339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.256500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.256659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.256926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.257125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.257289] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.257449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.257609] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.419654] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.419829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.420142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.420299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.420456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.421056] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.421218] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.421378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.421544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.421773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.421931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.422087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.422244] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.422402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.422565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.422723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.422947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 155.423106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 156.896703] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 156.909415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 156.919188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 156.929178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 156.938917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 156.948947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 156.959059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:03:53 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:53 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) 04:03:53 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:53 executing program 1: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0x80) eventfd2(0x7fff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000380)={0x4, 0xfffeffff, 0x0, 0x899, 0xd, 0x0, 0x1c, 0x0, 0x4, 0x18c, 0x1, 0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x1c) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x935, 0x7fffffff, 0xfff, 0x6, 0x564b}) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 04:03:53 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) 04:03:53 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file2\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000180)='./file2\x00', 0x0, 0x0) rename(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)='./file2\x00') 04:03:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x0, @multicast1}, 0x10) [ 157.344409] binder: 4065:4069 ERROR: BC_REGISTER_LOOPER called without request 04:03:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x8000a0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:03:53 executing program 0: 04:03:53 executing program 5: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001700)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) [ 157.394020] binder: 4065:4087 ERROR: BC_REGISTER_LOOPER called without request 04:03:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 04:03:56 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f0000000200)=""/218, 0xda}, {&(0x7f0000000480)=""/169, 0xa9}], 0x5) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x101]}, 0x45c) 04:03:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x10, &(0x7f0000000140), 0x8) 04:03:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:03:56 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:56 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 04:03:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000020c0), 0x4d0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xb78120bda9302db}}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) [ 160.374182] binder: 4121:4127 ERROR: BC_REGISTER_LOOPER called without request [ 160.382124] input: syz1 as /devices/virtual/input/input10 04:03:56 executing program 0: 04:03:56 executing program 0: 04:03:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 160.422453] binder: 4121:4138 ERROR: BC_REGISTER_LOOPER called without request 04:03:56 executing program 0: 04:03:59 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:03:59 executing program 5: 04:03:59 executing program 1: 04:03:59 executing program 0: 04:03:59 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:03:59 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:03:59 executing program 5: 04:03:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 04:03:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, r0, 0x9, 0xffffffffffffffff, 0x8) 04:03:59 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:03:59 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) [ 163.391229] binder: 4166:4169 ioctl c0306201 0 returned -14 [ 163.411290] binder: 4166:4169 ERROR: BC_REGISTER_LOOPER called without request 04:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000002c0)=[{r0, 0x44}, {r1, 0x88}, {r0}], 0x3, 0x0, 0x0, 0x0) r2 = dup(r1) poll(&(0x7f0000000000)=[{r2, 0x2}], 0x1, 0x7f) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) read(r3, &(0x7f0000000140)=""/193, 0xc1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r4, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(0xffffffffffffffff, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r5, r6) dup2(0xffffffffffffffff, 0xffffffffffffff9c) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r6, 0x0) [ 163.471921] binder: 4166:4181 ERROR: BC_REGISTER_LOOPER called without request 04:04:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xb, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") 04:04:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 04:04:00 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e24, 0x7, @mcast1, 0xc3}, {0xa, 0x4e20, 0x0, @rand_addr="e06d177b2296c0ddeb28537479b5c777"}, 0x7, [0x7, 0x8, 0x9, 0x1ff, 0x7ff, 0x3, 0x8, 0x80000001]}, 0x5c) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 04:04:00 executing program 5: 04:04:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:00 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:00 executing program 5: [ 164.212109] binder: 4227:4228 ioctl c0306201 0 returned -14 [ 164.218354] binder: 4227:4228 ERROR: BC_REGISTER_LOOPER called without request 04:04:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{}], 0x1, 0x4e) recvfrom$inet(r0, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 04:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e00570) shutdown(r0, 0x0) [ 164.276465] binder: 4227:4231 ERROR: BC_REGISTER_LOOPER called without request 04:04:00 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'nr0\x00'}) socketpair(0xa, 0x3, 0xed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f0000000300), 0xffffff7e) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000300)) ioprio_set$uid(0x3, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x2}, {0xa, 0x4e20, 0x0, @rand_addr="1111395d87a225d7de06a1a9d1a586a2", 0x4}, 0x3f, [0x2, 0x1, 0x9, 0x0, 0x7, 0x7f, 0xb61d, 0x6]}, 0x5c) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x208200) open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ftruncate(r3, 0x3bb7) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 04:04:02 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dc"], 0x3}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x5, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e00526) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r2, 0x0) 04:04:02 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) 04:04:02 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'nr0\x00'}) socketpair(0xa, 0x3, 0xed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f0000000300), 0xffffff7e) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000300)) ioprio_set$uid(0x3, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x2}, {0xa, 0x4e20, 0x0, @rand_addr="1111395d87a225d7de06a1a9d1a586a2", 0x4}, 0x3f, [0x2, 0x1, 0x9, 0x0, 0x7, 0x7f, 0xb61d, 0x6]}, 0x5c) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x208200) open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ftruncate(r3, 0x3bb7) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 04:04:02 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:02 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:02 executing program 1: mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'nr0\x00'}) socketpair(0xa, 0x3, 0xed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f0000000300), 0xffffff7e) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000300)) ioprio_set$uid(0x3, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x2}, {0xa, 0x4e20, 0x0, @rand_addr="1111395d87a225d7de06a1a9d1a586a2", 0x4}, 0x3f, [0x2, 0x1, 0x9, 0x0, 0x7, 0x7f, 0xb61d, 0x6]}, 0x5c) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x208200) open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ftruncate(r3, 0x3bb7) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 166.484424] binder: 4266:4269 ioctl c0306201 0 returned -14 [ 166.491144] binder: 4266:4269 ERROR: BC_REGISTER_LOOPER called without request [ 166.536967] binder: 4266:4284 ERROR: BC_REGISTER_LOOPER called without request 04:04:03 executing program 0: mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'nr0\x00'}) socketpair(0xa, 0x3, 0xed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f0000000300), 0xffffff7e) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000300)) ioprio_set$uid(0x3, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x2}, {0xa, 0x4e20, 0x0, @rand_addr="1111395d87a225d7de06a1a9d1a586a2", 0x4}, 0x3f, [0x2, 0x1, 0x9, 0x0, 0x7, 0x7f, 0xb61d, 0x6]}, 0x5c) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x208200) open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ftruncate(r3, 0x3bb7) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 04:04:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) [ 167.308453] binder: 4305:4306 ERROR: BC_REGISTER_LOOPER called without request 04:04:03 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:03 executing program 1: mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'nr0\x00'}) socketpair(0xa, 0x3, 0xed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f0000000300), 0xffffff7e) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000300)) ioprio_set$uid(0x3, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x2}, {0xa, 0x4e20, 0x0, @rand_addr="1111395d87a225d7de06a1a9d1a586a2", 0x4}, 0x3f, [0x2, 0x1, 0x9, 0x0, 0x7, 0x7f, 0xb61d, 0x6]}, 0x5c) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x208200) open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ftruncate(r3, 0x3bb7) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 04:04:03 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'nr0\x00'}) socketpair(0xa, 0x3, 0xed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f0000000300), 0xffffff7e) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000300)) ioprio_set$uid(0x3, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x2}, {0xa, 0x4e20, 0x0, @rand_addr="1111395d87a225d7de06a1a9d1a586a2", 0x4}, 0x3f, [0x2, 0x1, 0x9, 0x0, 0x7, 0x7f, 0xb61d, 0x6]}, 0x5c) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x208200) open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ftruncate(r3, 0x3bb7) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 167.354100] binder: 4305:4308 ERROR: BC_REGISTER_LOOPER called without request 04:04:05 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dc"], 0x3}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:05 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x1, 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/34) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x0) getpriority(0x2, 0x0) 04:04:05 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e00526) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r2, 0x0) 04:04:05 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:05 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'nr0\x00'}) socketpair(0xa, 0x3, 0xed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f0000000300), 0xffffff7e) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000300)) ioprio_set$uid(0x3, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x2}, {0xa, 0x4e20, 0x0, @rand_addr="1111395d87a225d7de06a1a9d1a586a2", 0x4}, 0x3f, [0x2, 0x1, 0x9, 0x0, 0x7, 0x7f, 0xb61d, 0x6]}, 0x5c) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x208200) open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ftruncate(r3, 0x3bb7) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 04:04:06 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x0) 04:04:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="f4"}) [ 169.537432] binder: 4336:4347 ERROR: BC_REGISTER_LOOPER called without request [ 169.575712] binder: 4357:4358 ioctl c0306201 0 returned -14 [ 169.582986] binder: 4336:4360 ERROR: BC_REGISTER_LOOPER called without request 04:04:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, &(0x7f0000000080)) 04:04:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000380)=""/157, 0x9d}], 0x1) shutdown(r1, 0x0) 04:04:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x7f) shutdown(r2, 0x0) 04:04:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x7f) shutdown(r2, 0x0) [ 170.376920] binder: 4357:4390 ioctl c0306201 0 returned -14 04:04:08 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dc"], 0x3}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x401, 0x0) write$UHID_CREATE2(r1, 0x0, 0x0) 04:04:08 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:04:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000280), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) writev(0xffffffffffffffff, 0x0, 0x0) 04:04:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c5b726f13012f66b000000000e00200ffbf3186c04d7e8ccf112d7baa01e025af2ac3e1b68af96a5ebae9540000d6ee4398d0dfeb32088b72de80c7514eebc17b57bd"], 0x4c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 04:04:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000100)=@pptp, 0x80, 0x0}, 0x0) [ 172.577849] binder: 4396:4410 ERROR: BC_REGISTER_LOOPER called without request [ 172.629726] binder: 4396:4420 ERROR: BC_REGISTER_LOOPER called without request 04:04:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xffb1, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 04:04:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x44000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 04:04:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d56d45a51ad99900761c05e", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xc) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 173.063538] audit: type=1400 audit(1575086649.513:13): avc: denied { connect } for pid=4438 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:04:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) [ 173.401069] binder: 4454:4455 ERROR: BC_REGISTER_LOOPER called without request [ 173.446832] binder: 4454:4457 ERROR: BC_REGISTER_LOOPER called without request 04:04:12 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:12 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x44000) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) writev(0xffffffffffffffff, 0x0, 0x0) 04:04:12 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:12 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x80000000000711, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x12000, &(0x7f0000000240)={0xa, 0x0, 0x0, @rand_addr="91b05922016e2aacf58ee38fe8adc736"}, 0x719000) 04:04:12 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_linger(r3, 0xffff, 0x80, &(0x7f0000000000), 0x8) recvfrom$inet(r1, 0x0, 0xffb1, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) [ 175.601550] binder: 4464:4470 ERROR: BC_REGISTER_LOOPER called without request 04:04:12 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:12 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) [ 175.652576] binder: 4464:4484 ERROR: BC_REGISTER_LOOPER called without request 04:04:12 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) write(r1, 0x0, 0x0) 04:04:12 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000002c0)=[{r0, 0x44}, {r1, 0x88}, {r0}], 0x3, 0x0, 0x0, 0x0) r2 = dup(r1) poll(&(0x7f0000000000)=[{r2, 0x2}], 0x1, 0x7f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r5) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) 04:04:12 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000140)={{0x8000}}, 0x2c57fadbdc561063) recvfrom$inet(r1, 0x0, 0xffb1, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 04:04:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0), 0x0, &(0x7f0000000280), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x4}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 04:04:12 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x1) 04:04:12 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:12 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x1, 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{0x0}], 0x1) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/34) writev(0xffffffffffffffff, &(0x7f0000000240), 0x0) socket$netlink(0x10, 0x3, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x0) getpriority(0x2, 0x0) 04:04:12 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 176.488921] binder: 4543:4547 ERROR: BC_REGISTER_LOOPER called without request [ 176.544735] binder: 4543:4558 ERROR: BC_REGISTER_LOOPER called without request 04:04:13 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 04:04:13 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x101a06, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, 0x0}]) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000), 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/34) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x0) getpriority(0x2, 0x0) 04:04:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:04:13 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getpriority(0x2, 0x0) 04:04:13 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000002c0)=[{r3, 0x44}, {r4, 0x88}, {r3}], 0x3, 0x0, 0x0, 0x0) r5 = dup(r4) poll(&(0x7f0000000000)=[{r5, 0x2}], 0x1, 0x7f) shutdown(r2, 0x0) 04:04:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) 04:04:15 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:15 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x101a06, 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x13) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e000000000000000000", 0x36}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{0x0}], 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 04:04:15 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:15 executing program 0: mlock(&(0x7f0000b07000/0x1000)=nil, 0x1000) munlockall() 04:04:15 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="2400000058001f", 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x14ffe2, 0x0) 04:04:15 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:04:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x7ff) 04:04:15 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) getpriority(0x2, r0) 04:04:16 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) pread64(r1, 0x0, 0x0, 0x0) [ 179.535598] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.548499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.562076] binder: 4612:4636 ERROR: BC_REGISTER_LOOPER called without request [ 179.572049] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:04:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0xfffffffc, 0x4) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) [ 179.590059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.611126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.628095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:04:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}]}, 0x5c}}, 0x0) [ 179.645114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.663274] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.673354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.683464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.693355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.703062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.712777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.724091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.735277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.745597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.755452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.765632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.775527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.785448] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:04:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/121, 0x79}], 0x1, 0x0, 0xffffffffffffff15}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x8}, 0x10) recvfrom$inet(r1, 0x0, 0x26d2, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r0, 0x0, r2) getpeername$inet6(r3, 0x0, &(0x7f0000000200)) recvfrom$inet(r1, 0x0, 0xc741beb8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) [ 179.796161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.806791] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.818555] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.828641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.838352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.848186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.857906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.868121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.877832] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.887564] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.897402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.907102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.916992] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.926605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.936446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.946094] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.955728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.965419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.975156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.984792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.994599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.004345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.014059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.024328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.034040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.043820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.053453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.063230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.073318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.083240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.093081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.102744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.112391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.122185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.131834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.141486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.151125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.161099] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.170700] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.180333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.189984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.199707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.209378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.218980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.228829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.238538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.248190] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.258144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.268387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.278034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.289646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.302671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.313638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.324047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.334630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.356826] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.367452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.377228] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.390689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.400344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:04:18 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:18 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:04:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:18 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:04:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000040)="200000001a00010000000066835f7f081c00000200"/32, 0x20) 04:04:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d56d45a51ad99900761", 0xcf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xc) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:04:19 executing program 1: 04:04:19 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 182.593480] binder: 4678:4697 ERROR: BC_REGISTER_LOOPER called without request 04:04:19 executing program 1: 04:04:19 executing program 1: 04:04:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x8000a0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:04:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:04:22 executing program 1: 04:04:22 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000005) r4 = dup3(r3, r2, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 04:04:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:22 executing program 0: 04:04:22 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:04:22 executing program 1: 04:04:22 executing program 5: 04:04:22 executing program 0: 04:04:22 executing program 1: 04:04:22 executing program 5: 04:04:22 executing program 0: 04:04:22 executing program 1: 04:04:22 executing program 5: [ 185.652455] binder: 4725:4742 ERROR: BC_REGISTER_LOOPER called without request 04:04:25 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:25 executing program 0: 04:04:25 executing program 1: 04:04:25 executing program 5: 04:04:25 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:25 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:25 executing program 1: 04:04:25 executing program 5: 04:04:25 executing program 5: 04:04:25 executing program 0: 04:04:25 executing program 1: 04:04:25 executing program 5: [ 188.675084] binder: 4764:4777 ioctl c0306201 0 returned -14 [ 188.703086] binder: 4764:4777 ERROR: BC_REGISTER_LOOPER called without request 04:04:28 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:28 executing program 0: 04:04:28 executing program 1: 04:04:28 executing program 5: 04:04:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:28 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:28 executing program 1: 04:04:28 executing program 5: 04:04:28 executing program 0: 04:04:28 executing program 1: 04:04:28 executing program 5: 04:04:28 executing program 5: [ 191.746873] binder: 4792:4807 ioctl c0306201 0 returned -14 [ 191.773470] binder: 4792:4816 ERROR: BC_REGISTER_LOOPER called without request 04:04:31 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:31 executing program 1: 04:04:31 executing program 0: 04:04:31 executing program 5: 04:04:31 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:31 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:31 executing program 5: 04:04:31 executing program 0: 04:04:31 executing program 1: 04:04:31 executing program 5: 04:04:31 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:31 executing program 5: 04:04:31 executing program 1: 04:04:31 executing program 5: 04:04:31 executing program 0: 04:04:31 executing program 1: [ 194.755803] binder: 4826:4843 ioctl c0306201 0 returned -14 [ 194.788393] binder: 4826:4843 ERROR: BC_REGISTER_LOOPER called without request 04:04:31 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:32 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:32 executing program 1: 04:04:32 executing program 5: 04:04:32 executing program 0: 04:04:32 executing program 0: [ 195.563466] binder: 4863:4868 ERROR: BC_REGISTER_LOOPER called without request 04:04:34 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:34 executing program 5: 04:04:34 executing program 1: 04:04:34 executing program 0: 04:04:34 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:34 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:34 executing program 5: 04:04:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="1d733b1d3fe5", [], {@arp={0x4305, @ether_ipv4={0xf, 0x800, 0x6, 0x4, 0x0, @remote, @empty=0x2000000, @remote, @remote}}}}, 0x0) 04:04:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4071c09040011000000ff020002000200000800040003000000", 0xfdef) 04:04:34 executing program 5: 04:04:34 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:34 executing program 5: 04:04:34 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:34 executing program 1: 04:04:34 executing program 0: [ 197.841404] binder: 4885:4905 ERROR: BC_REGISTER_LOOPER called without request 04:04:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r3, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, '\x00\x00\x10\x00'/15}}}, 0x30}}, 0x0) 04:04:35 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:35 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 04:04:35 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) write$nbd(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xce) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 04:04:35 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 04:04:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00\x00\x98\xa6\x00\v\x00\x00\xd8I\x00', @ifru_flags}) 04:04:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='\x14q\xa6\xc3\xed(\a\x97\xfdg\xff\v_', 0x4840, 0x0) 04:04:35 executing program 0: clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000080), 0x40000000, 0x0) [ 198.702119] binder: 4933:4957 ERROR: BC_REGISTER_LOOPER called without request 04:04:37 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5460, 0x20000003) 04:04:37 executing program 1: clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8071, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RREAD(r1, 0x0, 0x0) 04:04:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="1d733b1d3fe5", [], {@arp={0x8864, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @empty=0x2000000, @remote, @remote}}}}, 0x0) 04:04:37 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:37 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:37 executing program 1: clone(0x280, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file1\x00') r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000040)) 04:04:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000080)) 04:04:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:04:37 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x397, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x0, &(0x7f00000001c0)={0x77359400}) [ 200.968595] binder: 4972:4996 ERROR: BC_REGISTER_LOOPER called without request 04:04:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, &(0x7f0000000300)=@ax25={{0x3, @null}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x713044) 04:04:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e9153", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:04:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:40 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:40 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:04:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0x3f, 0x0, 0x80}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x10000000, 0x0, {}, [@typed={0x8, 0x48, @u32}, @typed={0x8, 0x87, @fd}]}, 0x24}}, 0x0) 04:04:40 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 04:04:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e, 0x2, 0x0, 0x800e004de) shutdown(r1, 0x0) 04:04:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xffffff41, 0x0, 0x0, 0xfffffffffffffe50) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file1\x00', 0x20141042, 0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000001b40)=@gcm_256={{0x304}, "89165e5cea570fb1", "103691d5e6671e02531da43829b340af411153d22b6c492a00aeaf55c3e257d1", "73fc2e89", "f87f5ac057bd7bf7"}, 0x38) ftruncate(r4, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r3, r4, 0x0, 0x200800900000003) [ 203.985063] binder: 5039:5051 ERROR: BC_REGISTER_LOOPER called without request 04:04:40 executing program 0: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:04:40 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) 04:04:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @rand_addr, r2}, 0xc) 04:04:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f00000022c0)={@void, @val={0x1}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x0, 0x0, @rand_addr="85f000", @mcast2, {[], @gre}}}}, 0x76) 04:04:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/60, 0x3c}, {0x0}], 0x2}, 0x42) recvfrom$inet(r1, 0x0, 0x1ea3, 0x2, 0x0, 0x800e00517) shutdown(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) accept$inet6(r3, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffdc4, 0x42, 0x0, 0x800e00521) shutdown(r1, 0x0) 04:04:41 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:41 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) [ 204.811789] binder: 5097:5101 ERROR: BC_REGISTER_LOOPER called without request 04:04:43 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 04:04:43 executing program 0: clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 04:04:43 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='\x14q\xa6\xc3\xed(\a\x97\xfdg\xff\v_', 0x4840, 0x0) 04:04:43 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:43 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) 04:04:43 executing program 5: sysinfo(&(0x7f0000000000)=""/22) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'ip6gre0\x00\x03\x00t\xfc\x93\x02\x00', @ifru_flags}) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240)=0x20000000000084, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 04:04:43 executing program 1: r0 = timerfd_create(0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 04:04:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5421, 0x20000003) 04:04:43 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:43 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x3f, 0x9, 0xb, 0x7, 0x0, 0x0, 0x10401, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x6, @perf_config_ext, 0x8000, 0x0, 0x0, 0x9}, r1, 0x9, r0, 0x8) [ 207.010062] binder: 5118:5145 ERROR: BC_REGISTER_LOOPER called without request [ 207.037610] binder: 5118:5145 ERROR: BC_REGISTER_LOOPER called without request 04:04:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:04:43 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131008901"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x113, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:04:43 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002540)='mime_typevmnet1&\x00') 04:04:43 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 207.165496] netlink: 243 bytes leftover after parsing attributes in process `syz-executor.1'. [ 207.187419] netlink: 243 bytes leftover after parsing attributes in process `syz-executor.1'. [ 207.205390] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.230738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.240421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.261259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.271579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) recvfrom$inet(r1, 0x0, 0x1ea3, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffdc4, 0x42, 0x0, 0x800e00521) shutdown(r1, 0x0) [ 207.282058] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.292620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.311102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.322154] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.358079] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.381174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.392722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.403007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.413538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 207.423699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 04:04:44 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:44 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) 04:04:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r3, 0x0, 0x0) 04:04:44 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000025c0)=[{0x0}], 0x1, 0x0) 04:04:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5421, 0x20000003) [ 207.839597] vmalloc: allocation failure: 0 bytes [ 207.847098] syz-executor.5: page allocation failure: order:0, mode:0x24000c2 [ 207.857526] CPU: 1 PID: 5193 Comm: syz-executor.5 Not tainted 4.4.174+ #4 [ 207.864479] 0000000000000000 c8e95c8a0104375a ffff8801bbac79f0 ffffffff81aad1a1 [ 207.872541] 1ffff10037758f41 ffff8800a3288000 00000000024000c2 0000000000000000 [ 207.880585] ffffffff82895080 ffff8801bbac7b00 ffffffff8148c0cb ffffffff00000001 [ 207.888627] Call Trace: [ 207.891213] [] dump_stack+0xc1/0x120 [ 207.896591] [] warn_alloc_failed.cold+0x78/0x99 [ 207.902923] [] ? zone_watermark_ok_safe+0x290/0x290 [ 207.909584] [] ? sel_write_load+0x9e/0xf90 [ 207.915461] [] __vmalloc_node_range+0x365/0x650 [ 207.921777] [] ? task_has_security+0x130/0x270 [ 207.928002] [] vmalloc+0x5c/0x70 [ 207.933019] [] ? sel_write_load+0x119/0xf90 [ 207.938990] [] sel_write_load+0x119/0xf90 [ 207.944787] [] ? sel_read_bool+0x240/0x240 [ 207.950673] [] ? trace_hardirqs_on+0x10/0x10 [ 207.956737] [] __vfs_write+0x116/0x3d0 [ 207.962256] [] ? sel_read_bool+0x240/0x240 [ 207.968128] [] ? __vfs_read+0x3c0/0x3c0 [ 207.973744] [] ? check_preemption_disabled+0x3c/0x200 [ 207.980570] [] ? check_preemption_disabled+0x3c/0x200 [ 207.987400] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 207.994228] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 208.000796] [] ? __sb_start_write+0x14f/0x310 [ 208.007010] [] vfs_write+0x182/0x4e0 [ 208.012385] [] SyS_write+0xdc/0x1c0 [ 208.017648] [] ? SyS_read+0x1c0/0x1c0 [ 208.023088] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 208.029584] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 208.042252] Mem-Info: [ 208.044709] active_anon:77826 inactive_anon:170 isolated_anon:0 [ 208.044709] active_file:4593 inactive_file:11435 isolated_file:0 [ 208.044709] unevictable:0 dirty:192 writeback:0 unstable:0 [ 208.044709] slab_reclaimable:4633 slab_unreclaimable:59527 [ 208.044709] mapped:59128 shmem:197 pagetables:2228 bounce:0 [ 208.044709] free:1424559 free_pcp:351 free_cma:0 [ 208.045268] binder: 5192:5207 ERROR: BC_REGISTER_LOOPER called without request [ 208.045385] binder: 5192:5207 ERROR: BC_REGISTER_LOOPER called without request [ 208.096320] DMA32 free:2602180kB min:4696kB low:5868kB high:7044kB active_anon:144672kB inactive_anon:92kB active_file:8104kB inactive_file:20592kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:264kB writeback:0kB mapped:107144kB shmem:104kB slab_reclaimable:8388kB slab_unreclaimable:107836kB kernel_stack:2432kB pagetables:4620kB unstable:0kB bounce:0kB free_pcp:1008kB local_pcp:456kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 208.142050] lowmem_reserve[]: 0 3504 3504 [ 208.146813] Normal free:3095964kB min:5580kB low:6972kB high:8368kB active_anon:166612kB inactive_anon:588kB active_file:10268kB inactive_file:25148kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:508kB writeback:0kB mapped:129368kB shmem:684kB slab_reclaimable:10144kB slab_unreclaimable:130344kB kernel_stack:3904kB pagetables:4292kB unstable:0kB bounce:0kB free_pcp:864kB local_pcp:496kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 208.192743] lowmem_reserve[]: 0 0 0 [ 208.196962] DMA32: 374*4kB (UME) 1260*8kB (UME) 900*16kB (UME) 108*32kB (UME) 65*64kB (UM) 25*128kB (UM) 17*256kB (UME) 10*512kB (ME) 10*1024kB (UME) 3*2048kB (ME) 620*4096kB (M) = 2602168kB [ 208.217275] Normal: 333*4kB (UM) 1461*8kB (UM) 1071*16kB (UME) 120*32kB (UM) 25*64kB (UME) 35*128kB (UM) 13*256kB (UM) 12*512kB (UM) 5*1024kB (M) 5*2048kB (UME) 740*4096kB (M) = 3095948kB [ 208.237088] 16227 total pagecache pages [ 208.241101] 0 pages in swap cache [ 208.244541] Swap cache stats: add 0, delete 0, find 0/0 [ 208.249881] Free swap = 0kB [ 208.252904] Total swap = 0kB [ 208.255915] 1965979 pages RAM [ 208.259016] 0 pages HighMem/MovableOnly [ 208.263006] 313294 pages reserved 04:04:46 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:46 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 04:04:46 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000340)) write(r2, &(0x7f00000001c0), 0xfffffef3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet(0x10, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001780)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r7 = dup(r3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380), 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 04:04:46 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:04:46 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:46 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) 04:04:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') 04:04:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a0040000380100007802000000000000b8030000b8030000b803000004"], 0x1) [ 210.162832] binder: 5217:5233 ERROR: BC_REGISTER_LOOPER called without request [ 210.172389] binder: 5217:5233 ERROR: BC_REGISTER_LOOPER called without request 04:04:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x24000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)='m', 0x1}], 0x1}}], 0x1, 0xc080) 04:04:46 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 04:04:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xfc00) 04:04:46 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) 04:04:49 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:49 executing program 5: 04:04:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:49 executing program 1: 04:04:49 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:04:49 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 04:04:49 executing program 1: 04:04:49 executing program 5: 04:04:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xc0fe) 04:04:49 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @link_local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="d6ac39f0fb36", @remote, @dev, @local}}}}, 0x0) 04:04:49 executing program 1: 04:04:49 executing program 5: [ 213.197652] binder: 5267:5284 ERROR: BC_REGISTER_LOOPER called without request [ 213.206493] binder: 5267:5284 ERROR: BC_REGISTER_LOOPER called without request 04:04:52 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:52 executing program 1: 04:04:52 executing program 5: 04:04:52 executing program 0: 04:04:52 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:04:52 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:52 executing program 5: 04:04:52 executing program 1: 04:04:52 executing program 0: 04:04:52 executing program 1: 04:04:52 executing program 5: 04:04:52 executing program 0: [ 216.219534] binder: 5306:5319 ERROR: BC_REGISTER_LOOPER called without request [ 216.277273] binder: 5306:5319 ERROR: BC_REGISTER_LOOPER called without request 04:04:55 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:55 executing program 5: 04:04:55 executing program 1: 04:04:55 executing program 0: 04:04:55 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:04:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:55 executing program 0: 04:04:55 executing program 5: 04:04:55 executing program 1: 04:04:55 executing program 5: 04:04:55 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4904, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001400)="16ad1c1a646df97da8c51a8eaca078a6ffb101e93af4de1e2801a388e53b8eeb0f6b4004e76cb0d406f2cd82ad5b2b7e90adbf34c39e8028b8601eb510348e3960681d334660c87f16a632bd25ceba6f6931bcb8a34a789699bca635cc0b739d6b1fcac7da406da5addd839b98f11a3d72794cb5da7b749e794b8b6e41093c93febb7967f17997f490ce91ca7234a20c2a7d85cf04677c4f2fe4951b445156646badb820c94235d7b95db9220dbffd4eef0b1182d174f0d83a5c34a6e1811f3e650a18ae7afd080483145ae84ae473a07179e48648504e8973d0dc663f5cd43b2f5407168241da0f5c892479dbcade7057ba11d3e6ebb7ed012b77c76365a214900d103a48bed5fefd45ae4b7391a729e51a2dfe4eb1b13a7b871413995c834c0ec32be60e84daeb046d1834caff2eecb9474994c2a26a8adab9602117c1909190e29a88b2d2fc4893f89eb706e93a85abcfd7f905f45a7f3849c22ebfbd695fa9597483cbd9742f3580516949847f8d326e1a8f2d3bdc524a27e760c267440fdbd32d0842152f2df7d27de5a37406366f0f28e25e1693b9b6c5602a7bbbb1f7f55aa10824ac0584efbf17f6940023b5fc09295f0423e6a38a6f7ddeb6bcf0cd79b3a883c160c22697f446d3782850bfa003ab5a3120dd9ba3cdde3404f419529fb3aa5b06409bb05a9e926493c98504faae12b9b7ff1067a4e49450f77bc995", 0x200) sendfile(r0, r1, 0x0, 0x12000) 04:04:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 219.223955] binder: 5337:5349 ERROR: BC_REGISTER_LOOPER called without request [ 219.271132] binder: 5337:5352 ERROR: BC_REGISTER_LOOPER called without request 04:04:58 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:04:58 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 04:04:58 executing program 5: mknod(&(0x7f0000000500)='./bus\x00', 0x244, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) clone(0x2000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:04:58 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 04:04:58 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:04:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:04:58 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) socket$nl_xfrm(0x10, 0x3, 0x6) write$smack_current(0xffffffffffffffff, &(0x7f00000002c0), 0x10) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 04:04:58 executing program 5: [ 222.212020] audit: type=1401 audit(1575086698.663:14): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=unconfined_u:system_r:mount_t:s0-s0:c0.c1023 04:04:58 executing program 5: 04:04:58 executing program 5: [ 222.258306] binder: 5369:5387 ERROR: BC_REGISTER_LOOPER called without request 04:04:58 executing program 5: 04:04:58 executing program 1: 04:05:01 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:01 executing program 5: mknod(&(0x7f0000000500)='./bus\x00', 0x244, 0x0) clone(0x2000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:05:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x7f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) read(r2, &(0x7f0000000140)=""/193, 0xc1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r5) dup2(0xffffffffffffffff, 0xffffffffffffff9c) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) 04:05:01 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) dup2(r0, r1) 04:05:01 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:05:01 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:05:01 executing program 0: 04:05:01 executing program 5: 04:05:01 executing program 0: 04:05:01 executing program 0: 04:05:01 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 225.284718] binder: 5412:5433 ERROR: BC_REGISTER_LOOPER called without request 04:05:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8], [0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) [ 225.489596] input: syz1 as /devices/virtual/input/input12 04:05:04 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:04 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:04 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:05:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:05:04 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000), 0x0) tkill(0x0, 0x0) getpriority(0x2, 0x0) 04:05:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') read(r0, 0x0, 0x0) 04:05:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020003) 04:05:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b520202035", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 228.323458] binder: 5466:5490 ERROR: BC_REGISTER_LOOPER called without request 04:05:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 04:05:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 04:05:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 04:05:07 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:07 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd0000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000670200000000000000050000000a004e2000000000fe880001000000000004000000000100010000000000000000000000000000000000000000000000000000000000000087e76d3b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c4752ad1f1b84cc7b818125000000000000000100000000000000000000000a004e2100000003fe88000000fffeffec0000d785d0c93100000000010000000000000000000000000200000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000389ede788cde529313d1cd2ae0003018000000000000000000190000000000000000000000cd7671f8000000000011004e210000007ffe8000000000000000000000000000bb010001000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000a004e2300000006fe800000000000000000000000000000000000000000001e13000000004000006e63c91a0000000000000000000000000e0000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001bc9a0000dd00f7ffffffffffffff00000000000000000000000000000000000000000000e6ffffff000000000000000000000000000000000000000000f03f0000000000000000000000000000000000000000000000000000000000000000000000000000000000662588ac8f738aef8d9c271882346632e3be275ed633fabca0418fbd69a6236740ef53d82d6bf8b6e8cb888300000000007d4aef2797ebacfe9bff298aa7659ba42b27f08f078a93ca14e4d00a19b19d215473a52bbc861ee719d829e5a875b890fe4978ec741e6ee4fef922a4fa18e79f57a15ef0f81a1d8b08a8d7fb105e9e2d115fc203f0dead5fc800000000000000001a0000000000b5a201a35da0d901703db89f4688e93ef49d5ca05575b2233975ecf3752be8872ff39fdeefe5b9f57a4bac1f97bc3127451c4dbcad35aa27a61cbf7a1bc677fc63310c7eed1533a805ff0237564ad7b4bf22aba6d2918331886e57fabf2802aab6803ae885fc7a6379403f719db1e5d9fb80194c7ca952420d92a40bc6461a7f9b2e00000000000000000000000000dd6187ca712cf61897d18c85ca58b6dbb66ddde039e7904cf72b5d2204f8f9ce3a1b22e78e6a47a293c9fff6386254ccd803be0822a479b40a1a7710d3e6ebcfa08e59eee1b7fd588d147a8caa6fbf631aa2661857e859f28fc46b80f6182ffa86fb7e5256ff7bcdb46068725c9fd847b9f80034b432d086dc0fee98b17f12813347bc9684c17b7e68f592b67335aaf16fa1a79481dbe201b773354aa49cccf1d05bc57404f6589fa85fd18e266063033fab1bce273e135cda63d8be374b832828fb2a66ae975346efd216acb10c815332697945cdea1420f9cd89eb05736e91ab151f4be541933c4525766dea32f77b6167d6092c4ad17156c614a871ca95f836648e4c056db0ad5392b016c19c742c7a255307fa5a8bd2161ad2c8d4242ab477b2e9ea17cb1bdb815db92512119524b566a4bd2830508c1504eec5abe8099f8e0a1765dac3f8de05701282fc1a6b0c4dea7ce669278db149b4eeacfffd7375a26a103e5ed0e714bd4ca6000000000000f3fb94cf0ab441c9a582ea1fc5bbcb7895ed2462cc2fd46c086f0dad78ccb3fc253860484a1fdd2bf6ae23be8f8875cac2183e204ca82183e9b230615f4a30061a5d4c480d7990ff80f90b3811d6cfbb28615864b318cbb4b724b1c1807162b839d8460f372999cfa9597f45200b8069c54c7614fe95848ee9d4ee32776bfa1a84b110cf0c37cb9796a6f8b6b99ac630faf2f0f46a92ba59b3bedc55b78f2f6a1898a89d985bf232c1715bb79ec1ed63a4e900062fff7fd0cfb9051304adcf9830c0766dd212bb9af7d4b1e08ed6b083f0ee653c23550be33a26d79dd1110d3200051334a42ed6983f3d9f96dcd0941112b2455c036aa33b47c611fad4e30624476fe48b4cab31b2af7895cef514be169cb33cc3c1ce137631c39ce9165200"/1719], 0x310) 04:05:07 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:05:07 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) dup(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:05:07 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r4, 0x0, 0x0, 0x80020003f28, &(0x7f0000000200)=@file={0x2, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:05:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB='['], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:05:07 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x101a06, 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590a88ffffff010001000000000028213ee20600d4", 0x24}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590a88ffff", 0x14}], 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) 04:05:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') [ 231.337767] binder: 5520:5538 ERROR: BC_REGISTER_LOOPER called without request 04:05:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') pread64(r2, 0x0, 0x0, 0x300) 04:05:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000002c0)=[{r3, 0x44}, {r4, 0x88}], 0x2, 0x0, 0x0, 0x0) r5 = dup(r4) poll(&(0x7f0000000000)=[{r5, 0x2}], 0x1, 0x7f) shutdown(r2, 0x0) 04:05:08 executing program 1: tkill(0x0, 0x0) getpgrp(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) dup3(0xffffffffffffffff, r0, 0x0) 04:05:10 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:10 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) 04:05:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) dup(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:05:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000080)={0xa, 0x4e9e, 0x0, @local, 0x3}, 0x1c, 0x0}}], 0x1, 0x8000) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x3fffffffffffe82, 0x604d044) 04:05:10 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:05:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvfrom(r3, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 04:05:10 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x0, 0x0, 0x0) close(r0) r1 = socket(0x10, 0x80002, 0x2) connect$netlink(r1, &(0x7f0000e8f000)=@proc, 0xc) close(r0) [ 234.366269] binder: 5584:5608 ERROR: BC_REGISTER_LOOPER called without request 04:05:10 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) getpriority(0x2, 0x0) 04:05:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfdfff010}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) write(r1, 0x0, 0x0) 04:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) dup(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 04:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) [ 235.193907] binder: 5645:5650 ERROR: BC_REGISTER_LOOPER called without request 04:05:13 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 04:05:13 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:13 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:05:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) 04:05:13 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 04:05:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000711, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 04:05:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) 04:05:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r3, &(0x7f00000017c0), 0x1000000000000277, 0x0) 04:05:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) [ 237.437294] binder: 5666:5688 ERROR: BC_REGISTER_LOOPER called without request [ 237.446486] binder: 5666:5688 ioctl c0306201 0 returned -14 04:05:16 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:16 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:16 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 04:05:16 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:05:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x2) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:05:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) [ 240.419064] input: syz1 as /devices/virtual/input/input13 [ 240.440026] binder: 5717:5732 ERROR: BC_REGISTER_LOOPER called without request [ 240.448433] binder: 5717:5732 ioctl c0306201 0 returned -14 04:05:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 04:05:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:19 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10002) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 04:05:19 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b3") ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:19 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 04:05:19 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:05:19 executing program 0: clock_settime(0x0, &(0x7f0000000040)={0x200137af78e}) 04:05:19 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10002) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 04:05:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:19 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10002) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 04:05:19 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xffbffff6) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000000)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0xa, 0x1f) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 04:05:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) [ 243.462215] binder: 5765:5785 ERROR: BC_REGISTER_LOOPER called without request [ 243.477705] binder: 5765:5785 ioctl c0306201 0 returned -14 04:05:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:22 executing program 0: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 04:05:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:22 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b3") ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:05:22 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) 04:05:22 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:05:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/114, 0x72}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0079d) shutdown(r1, 0x0) shutdown(r2, 0x0) 04:05:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) [ 246.478882] binder: 5810:5828 ERROR: BC_REGISTER_LOOPER called without request 04:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:25 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b3") ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:25 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:05:25 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) [ 249.487917] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 249.538887] binder: 5866:5886 ERROR: BC_REGISTER_LOOPER called without request 04:05:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:26 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:05:26 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) [ 250.395593] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 250.414835] binder: 5894:5901 ERROR: BC_REGISTER_LOOPER called without request 04:05:27 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) 04:05:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) [ 251.221406] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 251.264869] binder: 5907:5913 ERROR: BC_REGISTER_LOOPER called without request 04:05:28 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 04:05:28 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) 04:05:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:28 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0xfffffffb) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:05:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) [ 252.564861] binder: 5922:5940 ERROR: BC_REGISTER_LOOPER called without request 04:05:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:31 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 04:05:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:31 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) 04:05:31 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000140)="568a8c103ecf1e77016a030e7698", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001780)="bf", 0x3580}], 0x1}}], 0x2, 0x8000000) 04:05:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x2) shutdown(r1, 0x0) setitimer(0x1, &(0x7f0000000000), 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 04:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, 0x0, 0x0) shutdown(r0, 0x0) [ 255.592504] binder: 5969:5984 ERROR: BC_REGISTER_LOOPER called without request 04:05:35 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 04:05:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, 0x0, 0x0) shutdown(r0, 0x0) 04:05:35 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) dup2(r0, r1) 04:05:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:05:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, 0x0, 0x0) shutdown(r0, 0x0) 04:05:35 executing program 0: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6800e8", @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000007"], 0x3}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000e0605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:05:35 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x56, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 04:05:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="1d733b1d3fe5", [], {@arp={0x8864, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x57, @remote, @empty=0x2000000, @remote, @remote}}}}, 0x0) 04:05:35 executing program 2: 04:05:38 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:05:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:38 executing program 2: 04:05:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000002c0)=[{r3, 0x44}, {r4, 0x88}, {r3}], 0x3, 0x0, 0x0, 0x0) r5 = dup(r4) poll(&(0x7f0000000000)=[{r5, 0x2}], 0x1, 0x7f) shutdown(r2, 0x0) 04:05:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 04:05:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(r0, 0x0) 04:05:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:38 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x0}}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x1}, 0x60) 04:05:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000005) r4 = dup3(r3, r2, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 04:05:41 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:05:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x0) 04:05:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000002c0)=[{r3, 0x44}, {r4, 0x88}, {r3}], 0x3, 0x0, 0x0, 0x0) r5 = dup(r4) poll(&(0x7f0000000000)=[{r5, 0x2}], 0x1, 0x7f) shutdown(r2, 0x0) 04:05:41 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x0) 04:05:41 executing program 2: 04:05:41 executing program 2: 04:05:41 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x0) 04:05:41 executing program 2: 04:05:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 04:05:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 04:05:44 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0400dcf0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="41b332") ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:05:44 executing program 2: 04:05:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 04:05:44 executing program 0: 04:05:44 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:44 executing program 2: 04:05:44 executing program 0: 04:05:44 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:44 executing program 2: 04:05:44 executing program 0: 04:05:44 executing program 1: 04:05:44 executing program 0: 04:05:47 executing program 2: 04:05:47 executing program 1: 04:05:47 executing program 0: 04:05:47 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:47 executing program 4: 04:05:47 executing program 1: 04:05:47 executing program 0: 04:05:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:47 executing program 2: 04:05:47 executing program 4: 04:05:47 executing program 1: 04:05:47 executing program 2: 04:05:47 executing program 4: 04:05:47 executing program 1: 04:05:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:48 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:48 executing program 0: 04:05:48 executing program 2: 04:05:48 executing program 1: 04:05:48 executing program 4: 04:05:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:48 executing program 0: 04:05:48 executing program 2: 04:05:48 executing program 4: 04:05:48 executing program 1: 04:05:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:05:48 executing program 1: 04:05:48 executing program 4: 04:05:48 executing program 2: 04:05:48 executing program 0: 04:05:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:05:48 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:48 executing program 1: 04:05:48 executing program 0: 04:05:48 executing program 2: 04:05:48 executing program 1: 04:05:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:05:48 executing program 4: 04:05:49 executing program 0: 04:05:49 executing program 5: r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:49 executing program 2: 04:05:49 executing program 1: 04:05:49 executing program 2: 04:05:49 executing program 5: r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:49 executing program 4: 04:05:49 executing program 1: 04:05:49 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:49 executing program 0: 04:05:49 executing program 2: 04:05:49 executing program 1: 04:05:49 executing program 2: 04:05:49 executing program 4: 04:05:49 executing program 0: 04:05:49 executing program 5: r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:49 executing program 1: 04:05:50 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:50 executing program 0: 04:05:50 executing program 1: 04:05:50 executing program 2: 04:05:50 executing program 4: 04:05:50 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:50 executing program 4: 04:05:50 executing program 2: 04:05:50 executing program 1: 04:05:50 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x12}) 04:05:50 executing program 2: 04:05:50 executing program 1: 04:05:51 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:51 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:51 executing program 4: 04:05:51 executing program 0: 04:05:51 executing program 1: 04:05:51 executing program 2: 04:05:51 executing program 4: 04:05:51 executing program 0: 04:05:51 executing program 2: 04:05:51 executing program 1: 04:05:51 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:51 executing program 4: 04:05:52 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:52 executing program 1: 04:05:52 executing program 4: 04:05:52 executing program 2: 04:05:52 executing program 0: 04:05:52 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:52 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:52 executing program 4: 04:05:52 executing program 2: 04:05:52 executing program 1: 04:05:52 executing program 0: 04:05:52 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:53 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:53 executing program 1: 04:05:53 executing program 2: 04:05:53 executing program 4: 04:05:53 executing program 0: 04:05:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 04:05:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 04:05:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="1d733b1d3fe5", [], {@arp={0x4305, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @empty=0x2000000, @remote, @remote}}}}, 0x0) 04:05:53 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) r4 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r4, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xa4000960) open(&(0x7f0000000040)='./file2\x00', 0x0, 0x0) 04:05:53 executing program 2: 04:05:53 executing program 0: 04:05:54 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:56 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:56 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x2b) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 04:05:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x42) recvfrom$inet(r1, 0x0, 0x1ea3, 0x2, 0x0, 0x800e00517) shutdown(r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffdc4, 0x42, 0x0, 0x800e00521) shutdown(r1, 0x0) 04:05:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x0) 04:05:56 executing program 4: gettid() prctl$PR_GET_NAME(0x10, 0x0) 04:05:56 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="38010000000000000100000000000000030000000000000001000000000000000f010000090000007374617475730042236739c66d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d34b5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d501000000cf8422cade570c087b03f6b1818bc97077db232c494fbc01934bc7995bf28797863bbbcac01cc935f66ec3a9837b7865ddc1e361cc535e9bc5e708adce0000000000000000000000009b47c09e88a1697475f6b9776ab4d1f875311a0ae7529aa5a42bab871445d77401984c49c177cca2254bd68e93f93f0c3cf7e0ead3b3bed04c5b74353e6ac7c8bc296a4b542567462f737b0d9c86c504e5135401c3ca2853c97b6d8edb2d318bf2f0992ba7e6782327dca882754ef0b2f08dda550e801af669b710613b86fd709537bf7b2e5b383862d5aff07f56c3b47eadb28985e711f28194ccb14b65f5a54b1e1b6f2546003e0c1a2a4ac238962ae36955816cbe571f5b17b89015ce1766dd4df103aaa4d47c1e13b3a5ae53b5f14ea8960a4cc73395d585ec4def9518ade0ae12ea17873b884cf11c22f62107eea0cd9737f083eb4dc3ae7823787b254755a6a1a29d4c2995d2fd9eec385827735cdd1973bab24fcc84807be27d9d5964c0b4f5ddd4ac95add48f2c2faa54efae2f5ace270e5e27435e9b6f1e45d72cf03ca8d41b5a26ba31bda49a711a5882f1dddb304a81cacae51700000000fc"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xfc) 04:05:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x356) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe2(0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x800454cf, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f00000085c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000540)="c1", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000900)='q', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x95}}], 0x3, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 04:05:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket(0x10, 0x80002, 0x2) connect$netlink(r1, &(0x7f0000e8f000)=@proc, 0xc) close(r0) 04:05:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='|'], 0x1) ioprio_set$pid(0x2, 0x0, 0x7e39) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000500)=ANY=[@ANYBLOB='|'], 0x1) 04:05:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000040)=' \x00\x00\x00', 0x4) 04:05:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000002c0)=[{r3, 0x44}, {r4, 0x88}, {r3}], 0x3, 0x0, 0x0, 0x0) r5 = dup(r4) poll(&(0x7f0000000000)=[{r5, 0x2}], 0x1, 0x7f) shutdown(r2, 0x0) 04:05:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:05:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x1000000000000277, 0x0) 04:05:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000002340)=ANY=[@ANYBLOB="0000000000000000000000000000000088a8ffff0000"], 0x16) 04:05:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:05:59 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:05:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:05:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000100)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xbe}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 04:05:59 executing program 0: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0xfe7e) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) sendmmsg(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0}}, 0x20000090) getsockopt$sock_int(r1, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) 04:06:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 04:06:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 04:06:00 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') read(r0, 0x0, 0x0) 04:06:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000002c0)=[{r3, 0x44}, {r4, 0x88}], 0x2, 0x0, 0x0, 0x0) r5 = dup(r4) poll(&(0x7f0000000000)=[{r5, 0x2}], 0x1, 0x7f) shutdown(r2, 0x0) 04:06:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x1000000000000277, 0x0) 04:06:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) shutdown(r2, 0x0) 04:06:00 executing program 0: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0xfe7e) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) sendmmsg(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0}}, 0x20000090) getsockopt$sock_int(r1, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) 04:06:00 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:06:02 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000002c0)=[{r4, 0x88}, {r3}], 0x2, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) shutdown(r2, 0x0) 04:06:02 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) 04:06:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x182) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000440)={0x0, 'ipddp0\x00', {0x1}, 0x75}) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz1', "dacf459809d152fdf0045b36567df67861d2671c6835411b09982d4da8efbae394d2097d78a37076ccc8440c5f2b63081e62390f10bc2bc9c39ec643632227c2377d729df528e91e0362cbdd74e9cbd41c20b4cf6be14d84b465380fd5d068e48d864c90bf1465236d2c"}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@expire={0x348, 0x18, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@multicast1}, {@in=@multicast2}, @in=@multicast1, {0x0, 0x0, 0x0, 0x1000000}}}, [@sec_ctx={0x48, 0x8, {0x43, 0x8, 0x1, 0xb2, 0x3b, "d55bffc7da94486a2b013a9366c8f99639ff186487b95bae10e9474cf152cae2c0da323c6cf896b486db92cc80b3a8344564f5cd41a35434add508"}}, @replay_thresh={0x8, 0xb, 0x7}, @coaddr={0x14, 0xe, @in6=@local}, @algo_crypt={0xb4, 0x2, {{'lrw(des3_ede)\x00'}, 0x360, "4efed359341f5b233a63f7f60f81f79930e9cc6224564ecf08498b2325bac6a44f3e185c2b2d151fbe287b5f39824c9740e44bc1a45c448c6300a1e44caaf1726270add62d78f21f21cfa6026609ea41b392725fe2c76b38116dc234e452648d3fac3562e6d1f360eecf30aa"}}, @extra_flags={0x8, 0x18, 0x10000}, @policy={0xac, 0x7, {{@in=@local, @in6=@remote, 0x4e24, 0x0, 0x4e25, 0x2, 0x2, 0x40, 0x100, 0x3c, r1}, {0x40, 0x2, 0x6, 0x4, 0xe228, 0x0, 0x6, 0x1}, {0xffffffffffffff01, 0x3, 0x6, 0x2}, 0x3, 0x6e6bb9, 0x2, 0x0, 0x3, 0x1}}, @algo_comp={0x70, 0x3, {{'lzs\x00'}, 0x140, "425abb9dd9d572dde0fc971123a225184a89a0ddddc55aec2f43e7fe4e1f2fb6c69bbb8a7e08ee97"}}, @proto={0x8, 0x19, 0x6c}, @policy_type={0xc, 0x10, {0x1}}]}, 0x348}}, 0x0) 04:06:02 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 04:06:02 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x3f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:06:02 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 04:06:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000207010600fc005ea7f5a18aaf468065fbffffff", @ANYRES32], 0x1c}}, 0x0) 04:06:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 286.363770] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=384 sclass=netlink_xfrm_socket [ 286.400165] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=53210 sclass=netlink_xfrm_socket 04:06:02 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:06:03 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:03 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r0, r1) open(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) [ 287.134820] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=384 sclass=netlink_xfrm_socket [ 287.138396] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=53210 sclass=netlink_xfrm_socket [ 287.201057] syz-executor.4 (6620) used greatest stack depth: 23392 bytes left 04:06:05 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x1000000000000277, 0x0) 04:06:05 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x138) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe2(0x0, 0x0) creat(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x210180, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) 04:06:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 04:06:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 04:06:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) [ 289.402798] kasan: CONFIG_KASAN_INLINE enabled [ 289.407446] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 289.421086] Modules linked in: [ 289.424423] CPU: 1 PID: 6682 Comm: syz-executor.2 Not tainted 4.4.174+ #4 [ 289.431349] task: ffff8800a1d717c0 task.stack: ffff8801bb750000 [ 289.437522] RIP: 0010:[] [] netlink_unicast+0x1cb/0x700 [ 289.446371] RSP: 0018:ffff8801bb7577b8 EFLAGS: 00010212 [ 289.451827] RAX: dffffc0000000048 RBX: 0000000000000000 RCX: ffffc90001931000 [ 289.459108] RDX: 00000000000008d1 RSI: ffffffff822eee24 RDI: ffff8800b93455d8 [ 289.466383] RBP: ffff8801bb757870 R08: 1ffff1001714dad2 R09: ffffed001714dad7 [ 289.473673] R10: ffffed001714dad6 R11: ffff8800b8a6d6b7 R12: dffffc0000000000 [ 289.480956] R13: dffffc0000000000 R14: ffff8800b9345500 R15: 0000000000000184 [ 289.488341] FS: 00007f8cfa602700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 289.496579] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 04:06:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 289.502472] CR2: 000000002042a000 CR3: 00000001d1b94000 CR4: 00000000001606b0 [ 289.509751] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 289.517038] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 289.524305] Stack: [ 289.526448] ffff8800b8a6d740 0000000000000030 0000000000000240 1ffff100376eaefd [ 289.534557] dffffc0000000006 dffffc0000000048 0000000041b58ab3 ffffffff82c9f14a [ 289.542623] ffffffff822eec60 ffffffff821f812c 0000000000000000 ffff8800b8a6d680 [ 289.550843] Call Trace: [ 289.553431] [] ? netlink_sendskb+0x60/0x60 [ 289.559326] [] ? skb_put+0x12c/0x170 [ 289.564709] [] netlink_ack+0x236/0x4c0 [ 289.570278] [] nfnetlink_rcv+0xbdd/0x12b0 [ 289.576080] [] netlink_unicast+0x4d7/0x700 [ 289.582079] [] ? netlink_sendskb+0x60/0x60 [ 289.587981] [] netlink_sendmsg+0x6b6/0xc80 [ 289.593882] [] ? nlmsg_notify+0x170/0x170 [ 289.599713] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 289.606246] [] ? security_socket_sendmsg+0x8f/0xc0 [ 289.612839] [] ? nlmsg_notify+0x170/0x170 [ 289.618656] [] sock_sendmsg+0xbe/0x110 [ 289.624209] [] ___sys_sendmsg+0x769/0x890 [ 289.630032] [] ? copy_msghdr_from_user+0x550/0x550 [ 289.636891] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 289.643661] [] ? check_preemption_disabled+0x3c/0x200 04:06:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 289.650518] [] ? check_preemption_disabled+0x3c/0x200 [ 289.657379] [] ? __fget+0x13b/0x370 [ 289.662674] [] ? __fget+0x162/0x370 [ 289.667971] [] ? __fget+0x47/0x370 [ 289.673176] [] ? __fget_light+0xa3/0x1f0 [ 289.678917] [] ? __fdget+0x1b/0x20 [ 289.684121] [] __sys_sendmsg+0xc5/0x160 [ 289.689756] [] ? SyS_shutdown+0x1a0/0x1a0 [ 289.695567] [] ? SyS_clock_gettime+0x118/0x1e0 [ 289.701833] [] ? SyS_clock_settime+0x220/0x220 [ 289.708074] [] SyS_sendmsg+0x2d/0x50 [ 289.713450] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 289.720031] Code: ec a7 01 ff 48 8d 55 98 48 89 d9 4c 89 f6 4c 89 e7 e8 fa f6 ff ff 83 f8 01 0f 85 e6 03 00 00 e8 cc a7 01 ff 48 8b 85 70 ff ff ff <0f> b6 00 84 c0 74 08 3c 03 0f 8e 16 04 00 00 48 8b 85 68 ff ff [ 289.748323] RIP [] netlink_unicast+0x1cb/0x700 [ 289.755140] RSP [ 289.761131] ---[ end trace d521f3272386695f ]--- [ 289.766051] Kernel panic - not syncing: Fatal exception [ 289.772136] Kernel Offset: disabled [ 289.775794] Rebooting in 86400 seconds..