0000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 21:32:35 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:35 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:35 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 21:32:35 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:35 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:35 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 21:32:36 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:36 executing program 4: pselect6(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:36 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:36 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 21:32:36 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:36 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:36 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 21:32:36 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:36 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:36 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:36 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 21:32:36 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:37 executing program 4: pselect6(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:37 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:37 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:37 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:37 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:38 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:38 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:38 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x80040, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:38 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:32:38 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:38 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:32:38 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x80040, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:38 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:32:38 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:38 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x80040, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x80040, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:38 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:39 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:39 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x80040, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:39 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:39 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x80040, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 21:32:39 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:39 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:39 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:39 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x80040, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}]}, 0x1c}}, 0x4000) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:39 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x1f]}, 0x8}) 21:32:39 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x800, 0x4000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c17ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9106bb4f43247f969e8ee9dc457022c539e030136005071e7300", [0xfffffffffffffffd]}) 21:32:39 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:39 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x800, 0x4000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c17ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9106bb4f43247f969e8ee9dc457022c539e030136005071e7300", [0xfffffffffffffffd]}) 21:32:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:32:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:32:39 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:32:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x410000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9306d54f43247f969e8edddc4b700f48d0fdd0501522c539e030136001071e73"}) r1 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r1, 0x0, 0x0) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/mnt\x00') ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0xffffffffffffffff) 21:32:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:32:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x800, 0x4000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c17ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9106bb4f43247f969e8ee9dc457022c539e030136005071e7300", [0xfffffffffffffffd]}) 21:32:40 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:40 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x16, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "b306d54f43247f96dc4b700f48d0fdd0501522c539e030557fe32586fb51e300", [0x2a]}) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x16, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "b306d54f43247f96dc4b700f48d0fdd0501522c539e030557fe32586fb51e300", [0x2a]}) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:40 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x410000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9306d54f43247f969e8edddc4b700f48d0fdd0501522c539e030136001071e73"}) r1 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r1, 0x0, 0x0) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/mnt\x00') ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0xffffffffffffffff) 21:32:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x800, 0x4000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c17ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9106bb4f43247f969e8ee9dc457022c539e030136005071e7300", [0xfffffffffffffffd]}) 21:32:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x410000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9306d54f43247f969e8edddc4b700f48d0fdd0501522c539e030136001071e73"}) r1 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r1, 0x0, 0x0) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/mnt\x00') ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0xffffffffffffffff) 21:32:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x410000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9306d54f43247f969e8edddc4b700f48d0fdd0501522c539e030136001071e73"}) r1 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r1, 0x0, 0x0) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/mnt\x00') 21:32:40 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x410000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9306d54f43247f969e8edddc4b700f48d0fdd0501522c539e030136001071e73"}) r1 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r1, 0x0, 0x0) r2 = getpid() setpgid(r2, 0x0) 21:32:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x16, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "b306d54f43247f96dc4b700f48d0fdd0501522c539e030557fe32586fb51e300", [0x2a]}) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x16, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "b306d54f43247f96dc4b700f48d0fdd0501522c539e030557fe32586fb51e300", [0x2a]}) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x410000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9306d54f43247f969e8edddc4b700f48d0fdd0501522c539e030136001071e73"}) r1 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r1, 0x0, 0x0) getpid() 21:32:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x410000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9306d54f43247f969e8edddc4b700f48d0fdd0501522c539e030136001071e73"}) r1 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r1, 0x0, 0x0) 21:32:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x800, 0x4000) 21:32:40 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x410000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9306d54f43247f969e8edddc4b700f48d0fdd0501522c539e030136001071e73"}) syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) 21:32:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x410000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "9306d54f43247f969e8edddc4b700f48d0fdd0501522c539e030136001071e73"}) 21:32:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x16, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "b306d54f43247f96dc4b700f48d0fdd0501522c539e030557fe32586fb51e300", [0x2a]}) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:41 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x410000) 21:32:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x16, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "b306d54f43247f96dc4b700f48d0fdd0501522c539e030557fe32586fb51e300", [0x2a]}) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:41 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:41 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:41 executing program 3: syz_open_dev$loop(0x0, 0x6, 0x410000) 21:32:41 executing program 3: syz_open_dev$loop(0x0, 0x6, 0x410000) 21:32:41 executing program 3: syz_open_dev$loop(0x0, 0x6, 0x410000) 21:32:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) 21:32:41 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x410000) 21:32:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x16, 0x0, "127746a15b69d836945ed311e57cc9c798904a4926ac58e9e41c0bbc103804d3f9d633c37ba14e6ec9ef3e0c90dbe07fbafe7debadb5c22adf24dd9da66fdd36", "b306d54f43247f96dc4b700f48d0fdd0501522c539e030557fe32586fb51e300", [0x2a]}) 21:32:41 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:41 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) 21:32:41 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:41 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:41 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) 21:32:41 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:41 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) 21:32:41 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:41 executing program 4: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 21:32:41 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) 21:32:41 executing program 4: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) 21:32:41 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:41 executing program 2: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 21:32:41 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) 21:32:41 executing program 4: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) 21:32:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) 21:32:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:42 executing program 2: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 21:32:42 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:42 executing program 4: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) 21:32:42 executing program 4: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) 21:32:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:42 executing program 4: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) 21:32:42 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:42 executing program 4: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) 21:32:42 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:42 executing program 2: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 21:32:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) 21:32:42 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) 21:32:42 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:42 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:42 executing program 2: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:42 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 21:32:42 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:42 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:42 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 21:32:42 executing program 2: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:42 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:42 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:42 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:42 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 21:32:42 executing program 2: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:42 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:42 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:42 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:32:42 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:42 executing program 2: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) 21:32:42 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:32:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) 21:32:42 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:42 executing program 5: pselect6(0x0, 0x0, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:42 executing program 2: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) 21:32:42 executing program 0: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) 21:32:42 executing program 5: pselect6(0x0, 0x0, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) 21:32:43 executing program 2: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8001, 0x111000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x12, 0x17, 0xd, "0efe3ccc6de60e77d2912d7811847af329e73d30d2da29bb1ca57d87494abd7c7b537c0b71cb9d2ab5a520b0a0d85df03b9c2e768c3afa672c8f7fb8deda6481", "580d36453896e9f0b66d95015bf992a1104516312dcdb95eaea2d228e89e5e60d82c8ef32808558a6896fc3db333e3f1fd4e7f73dda48ad296cbea25f3dacaca", "d650d3529f787d306681b2b1a2606006f40fd73804d80e953ea39621e3edee40", [0x7]}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x16, 0x11, "4eb50dab7eac17f5ea929c52ba372fbddabe45871c6dcc7e70ba0cfb4c81876ccae2cada9ea40d13e189fad65e471b78d02856642d203ffa0a932c969e5947c2", "fea456bc95770746cc2238534324eb044342394b393a52022121228a69c14e48", [0x8, 0x9]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x800, 0x4000) 21:32:43 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:43 executing program 5: pselect6(0x0, 0x0, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:43 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:43 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) 21:32:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x800, 0x4000) 21:32:43 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:43 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:43 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:43 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x800, 0x4000) 21:32:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:43 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:43 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:43 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:43 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 21:32:43 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:43 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:43 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (fail_nth: 1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:43 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:43 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (fail_nth: 1) 21:32:43 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:43 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x200, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:43 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x3, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:43 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (fail_nth: 1) [ 416.797712] FAULT_INJECTION: forcing a failure. [ 416.797712] name failslab, interval 1, probability 0, space 0, times 0 [ 416.819912] CPU: 0 PID: 11018 Comm: syz-executor.0 Not tainted 4.14.285-syzkaller #0 [ 416.827818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.837433] Call Trace: [ 416.840039] dump_stack+0x1b2/0x281 [ 416.843673] should_fail.cold+0x10a/0x149 [ 416.847825] should_failslab+0xd6/0x130 [ 416.851806] kmem_cache_alloc+0x28e/0x3c0 [ 416.855961] getname_flags+0xc8/0x550 [ 416.859769] do_sys_open+0x1ce/0x410 [ 416.863482] ? filp_open+0x60/0x60 [ 416.867023] ? __do_page_fault+0x159/0xad0 [ 416.871267] ? do_syscall_64+0x4c/0x640 [ 416.875231] ? SyS_open+0x30/0x30 [ 416.878668] do_syscall_64+0x1d5/0x640 [ 416.882542] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 416.887712] RIP: 0033:0x7fb249353109 21:32:43 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (fail_nth: 1) 21:32:43 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (fail_nth: 2) [ 416.891412] RSP: 002b:00007fb247cc8168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 416.899113] RAX: ffffffffffffffda RBX: 00007fb249465f60 RCX: 00007fb249353109 [ 416.906390] RDX: 0000000000000000 RSI: 0000000020000140 RDI: ffffffffffffff9c [ 416.913651] RBP: 00007fb247cc81d0 R08: 0000000000000000 R09: 0000000000000000 [ 416.920920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 416.928180] R13: 00007ffc711e03bf R14: 00007fb247cc8300 R15: 0000000000022000 [ 417.041163] FAULT_INJECTION: forcing a failure. [ 417.041163] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 417.053053] CPU: 1 PID: 11038 Comm: syz-executor.0 Not tainted 4.14.285-syzkaller #0 [ 417.060916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.070248] Call Trace: [ 417.072819] dump_stack+0x1b2/0x281 [ 417.076515] should_fail.cold+0x10a/0x149 [ 417.080660] __alloc_pages_nodemask+0x22c/0x2720 [ 417.085480] ? lock_downgrade+0x740/0x740 [ 417.089611] ? __lock_acquire+0x5fc/0x3f20 [ 417.093826] ? get_pid_task+0x91/0x130 [ 417.097704] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 417.102532] ? lock_downgrade+0x740/0x740 [ 417.106773] ? get_pid_task+0xb8/0x130 [ 417.110661] ? proc_fail_nth_write+0x7b/0x180 [ 417.115142] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 417.120066] cache_grow_begin+0x91/0x700 [ 417.124113] ? fs_reclaim_release+0xd0/0x110 [ 417.128506] ? check_preemption_disabled+0x35/0x240 [ 417.133509] cache_alloc_refill+0x273/0x350 [ 417.137837] kmem_cache_alloc+0x333/0x3c0 [ 417.141978] getname_flags+0xc8/0x550 [ 417.145766] do_sys_open+0x1ce/0x410 [ 417.149461] ? filp_open+0x60/0x60 [ 417.153043] ? __do_page_fault+0x159/0xad0 [ 417.157348] ? do_syscall_64+0x4c/0x640 [ 417.161302] ? SyS_open+0x30/0x30 [ 417.164841] do_syscall_64+0x1d5/0x640 [ 417.168717] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 417.173884] RIP: 0033:0x7fb249353109 [ 417.177584] RSP: 002b:00007fb247cc8168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 21:32:44 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:44 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r2 = syz_open_dev$loop(&(0x7f0000000080), 0xffffffff, 0x80000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000000c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) 21:32:44 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:44 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80104008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008090}, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/224, 0xe0}) 21:32:44 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (fail_nth: 3) [ 417.185275] RAX: ffffffffffffffda RBX: 00007fb249465f60 RCX: 00007fb249353109 [ 417.192619] RDX: 0000000000000000 RSI: 0000000020000140 RDI: ffffffffffffff9c [ 417.199870] RBP: 00007fb247cc81d0 R08: 0000000000000000 R09: 0000000000000000 [ 417.207137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 417.214390] R13: 00007ffc711e03bf R14: 00007fb247cc8300 R15: 0000000000022000 21:32:44 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) [ 417.355948] FAULT_INJECTION: forcing a failure. [ 417.355948] name failslab, interval 1, probability 0, space 0, times 0 [ 417.373141] CPU: 0 PID: 11057 Comm: syz-executor.0 Not tainted 4.14.285-syzkaller #0 [ 417.381042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.390399] Call Trace: [ 417.392991] dump_stack+0x1b2/0x281 [ 417.396615] should_fail.cold+0x10a/0x149 [ 417.400751] should_failslab+0xd6/0x130 [ 417.404714] kmem_cache_alloc+0x28e/0x3c0 [ 417.408862] get_empty_filp+0x86/0x3f0 [ 417.412732] path_openat+0x84/0x2970 [ 417.416426] ? get_pid_task+0x91/0x130 [ 417.420346] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 417.425181] ? path_lookupat+0x780/0x780 [ 417.429258] ? trace_hardirqs_on+0x10/0x10 [ 417.433840] do_filp_open+0x179/0x3c0 [ 417.437626] ? may_open_dev+0xe0/0xe0 [ 417.441408] ? __alloc_fd+0x1be/0x490 [ 417.445213] ? lock_downgrade+0x740/0x740 [ 417.449348] ? do_raw_spin_unlock+0x164/0x220 [ 417.453832] ? _raw_spin_unlock+0x29/0x40 [ 417.457961] ? __alloc_fd+0x1be/0x490 [ 417.461743] do_sys_open+0x296/0x410 [ 417.465438] ? filp_open+0x60/0x60 [ 417.469043] ? __do_page_fault+0x159/0xad0 [ 417.473277] ? do_syscall_64+0x4c/0x640 [ 417.477230] ? SyS_open+0x30/0x30 [ 417.480699] do_syscall_64+0x1d5/0x640 [ 417.484586] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 417.489753] RIP: 0033:0x7fb249353109 [ 417.493440] RSP: 002b:00007fb247cc8168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 21:32:44 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80104008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008090}, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) (async) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80104008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008090}, 0x4) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) 21:32:44 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:44 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (fail_nth: 4) [ 417.501126] RAX: ffffffffffffffda RBX: 00007fb249465f60 RCX: 00007fb249353109 [ 417.508378] RDX: 0000000000000000 RSI: 0000000020000140 RDI: ffffffffffffff9c [ 417.515651] RBP: 00007fb247cc81d0 R08: 0000000000000000 R09: 0000000000000000 [ 417.522900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 417.530149] R13: 00007ffc711e03bf R14: 00007fb247cc8300 R15: 0000000000022000 21:32:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/224, 0xe0}) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/224, 0xe0}) (async) 21:32:44 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, 0x0, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) [ 417.686354] FAULT_INJECTION: forcing a failure. [ 417.686354] name failslab, interval 1, probability 0, space 0, times 0 [ 417.697745] CPU: 1 PID: 11082 Comm: syz-executor.0 Not tainted 4.14.285-syzkaller #0 [ 417.705645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.714994] Call Trace: [ 417.717573] dump_stack+0x1b2/0x281 [ 417.721203] should_fail.cold+0x10a/0x149 [ 417.725355] should_failslab+0xd6/0x130 [ 417.729332] kmem_cache_alloc_trace+0x29a/0x3d0 21:32:44 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:44 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) r2 = syz_open_dev$loop(&(0x7f0000000080), 0xffffffff, 0x80000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000000c0)) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) 21:32:44 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, 0x0, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:44 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80104008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008090}, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) (async) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80104008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008090}, 0x4) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) [ 417.734005] apparmor_file_alloc_security+0x129/0x800 [ 417.739199] security_file_alloc+0x66/0xa0 [ 417.743429] ? selinux_is_enabled+0x5/0x50 [ 417.747660] get_empty_filp+0x16b/0x3f0 [ 417.751635] path_openat+0x84/0x2970 [ 417.755348] ? get_pid_task+0x91/0x130 [ 417.759243] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 417.764096] ? path_lookupat+0x780/0x780 [ 417.768156] ? trace_hardirqs_on+0x10/0x10 [ 417.772395] do_filp_open+0x179/0x3c0 [ 417.776195] ? may_open_dev+0xe0/0xe0 [ 417.779995] ? __alloc_fd+0x1be/0x490 [ 417.783798] ? lock_downgrade+0x740/0x740 [ 417.787953] ? do_raw_spin_unlock+0x164/0x220 [ 417.792446] ? _raw_spin_unlock+0x29/0x40 [ 417.796593] ? __alloc_fd+0x1be/0x490 [ 417.800399] do_sys_open+0x296/0x410 [ 417.804124] ? filp_open+0x60/0x60 [ 417.807667] ? __do_page_fault+0x159/0xad0 [ 417.811899] ? do_syscall_64+0x4c/0x640 [ 417.815869] ? SyS_open+0x30/0x30 [ 417.819333] do_syscall_64+0x1d5/0x640 [ 417.823224] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 417.828410] RIP: 0033:0x7fb249353109 21:32:44 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:44 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r2 = syz_open_dev$loop(&(0x7f0000000080), 0xffffffff, 0x80000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000000c0)) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) 21:32:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/224, 0xe0}) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/224, 0xe0}) (async) [ 417.832115] RSP: 002b:00007fb247cc8168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 417.839820] RAX: ffffffffffffffda RBX: 00007fb249465f60 RCX: 00007fb249353109 [ 417.847085] RDX: 0000000000000000 RSI: 0000000020000140 RDI: ffffffffffffff9c [ 417.854352] RBP: 00007fb247cc81d0 R08: 0000000000000000 R09: 0000000000000000 [ 417.861623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 417.868892] R13: 00007ffc711e03bf R14: 00007fb247cc8300 R15: 0000000000022000 21:32:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x1, 0x800, 0x1, 0x0, 0x0, 0x8, 0x9, 0x8ca1, 0xf5, 0xff, 0x768694e1, 0x80000001, 0x1, 0x8, 0x4, 0x24, {0x8, 0x95}, 0x1f, 0x2}}) 21:32:44 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:44 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (fail_nth: 5) 21:32:44 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, 0x0, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:44 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010027bd7000fedbdf250d00000005002e000100000008003b000700000005002d0001000000050035000700000008000600", @ANYRES32=0x0, @ANYBLOB="09000000400000c89700"], 0x44}, 0x1, 0x0, 0x0, 0x20840}, 0x18) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)=0x1) 21:32:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x1, 0x800, 0x1, 0x0, 0x0, 0x8, 0x9, 0x8ca1, 0xf5, 0xff, 0x768694e1, 0x80000001, 0x1, 0x8, 0x4, 0x24, {0x8, 0x95}, 0x1f, 0x2}}) 21:32:44 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:44 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x9, 0x7, 0xb3, 0x5}, {0x5, 0x6, 0x5, 0x5}]}) syz_open_dev$loop(&(0x7f0000000040), 0x8000000000000000, 0x440002) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:44 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x0, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:45 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)={r1, 0x1}) socket$inet6_dccp(0xa, 0x6, 0x0) 21:32:45 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010027bd7000fedbdf250d00000005002e000100000008003b000700000005002d0001000000050035000700000008000600", @ANYRES32=0x0, @ANYBLOB="09000000400000c89700"], 0x44}, 0x1, 0x0, 0x0, 0x20840}, 0x18) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)=0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010027bd7000fedbdf250d00000005002e000100000008003b000700000005002d0001000000050035000700000008000600", @ANYRES32=0x0, @ANYBLOB="09000000400000c89700"], 0x44}, 0x1, 0x0, 0x0, 0x20840}, 0x18) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)=0x1) (async) 21:32:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x1, 0x800, 0x1, 0x0, 0x0, 0x8, 0x9, 0x8ca1, 0xf5, 0xff, 0x768694e1, 0x80000001, 0x1, 0x8, 0x4, 0x24, {0x8, 0x95}, 0x1f, 0x2}}) 21:32:45 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:45 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x0, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x9, 0x7, 0xb3, 0x5}, {0x5, 0x6, 0x5, 0x5}]}) (async) syz_open_dev$loop(&(0x7f0000000040), 0x8000000000000000, 0x440002) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:45 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)={r1, 0x1}) (async) socket$inet6_dccp(0xa, 0x6, 0x0) 21:32:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x8001) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000080)=0x8) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x84080) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 21:32:45 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:45 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x0, 0x8001, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:45 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async, rerun: 64) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010027bd7000fedbdf250d00000005002e000100000008003b000700000005002d0001000000050035000700000008000600", @ANYRES32=0x0, @ANYBLOB="09000000400000c89700"], 0x44}, 0x1, 0x0, 0x0, 0x20840}, 0x18) (async, rerun: 64) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)=0x1) 21:32:45 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)={r1, 0x1}) socket$inet6_dccp(0xa, 0x6, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) (async) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) (async) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)={r1, 0x1}) (async) socket$inet6_dccp(0xa, 0x6, 0x0) (async) 21:32:45 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3, 0x0, 0x5, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x9, 0x7, 0xb3, 0x5}, {0x5, 0x6, 0x5, 0x5}]}) syz_open_dev$loop(&(0x7f0000000040), 0x8000000000000000, 0x440002) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x9, 0x7, 0xb3, 0x5}, {0x5, 0x6, 0x5, 0x5}]}) (async) syz_open_dev$loop(&(0x7f0000000040), 0x8000000000000000, 0x440002) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) 21:32:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:45 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x5, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x8001) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) (async) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000080)=0x8) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x84080) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 21:32:45 executing program 0: syz_open_dev$video(&(0x7f0000000040), 0x1000, 0x440400) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0xfaa80, 0x0) 21:32:45 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket(0x9, 0x5, 0xffffffff) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) accept$alg(r2, 0x0, 0x0) 21:32:45 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000180)={0x0, 0x5631b176, 0x1, &(0x7f0000000140)=0x8}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x15, 0xc, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d40200", [0xfffffffffffffffd]}) 21:32:45 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:45 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:45 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) r2 = socket(0x9, 0x5, 0xffffffff) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) (async) accept$alg(r2, 0x0, 0x0) 21:32:45 executing program 0: syz_open_dev$video(&(0x7f0000000040), 0x1000, 0x440400) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0xfaa80, 0x0) 21:32:45 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:45 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000180)={0x0, 0x5631b176, 0x1, &(0x7f0000000140)=0x8}) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x15, 0xc, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d40200", [0xfffffffffffffffd]}) 21:32:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x8001) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000080)=0x8) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x84080) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) (async) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 21:32:45 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:45 executing program 0: syz_open_dev$video(&(0x7f0000000040), 0x1000, 0x440400) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0xfaa80, 0x0) 21:32:45 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket(0x9, 0x5, 0xffffffff) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) accept$alg(r2, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) socket(0x9, 0x5, 0xffffffff) (async) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) (async) accept$alg(r2, 0x0, 0x0) (async) 21:32:45 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000180)={0x0, 0x5631b176, 0x1, &(0x7f0000000140)=0x8}) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x15, 0xc, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d40200", [0xfffffffffffffffd]}) 21:32:45 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef7}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffffc, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:45 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:45 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x4d1e83, 0x0) 21:32:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffffc, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:45 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009, 0x1010, 0xffffffffffffffff, 0x1f) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 21:32:45 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffffc, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffffc, 0x0) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) 21:32:45 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x4d1e83, 0x0) 21:32:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x80010, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x7) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x4d1e83, 0x0) 21:32:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0xc00, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:46 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009, 0x1010, 0xffffffffffffffff, 0x1f) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 21:32:46 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x7) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x8080, 0x0) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0xc00, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x40) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:46 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009, 0x1010, 0xffffffffffffffff, 0x1f) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009, 0x1010, 0xffffffffffffffff, 0x1f) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) (async) 21:32:46 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x7) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:46 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x8080, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x8080, 0x0) (async) 21:32:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0xc00, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x0, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80000001}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000005) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:46 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0xfffffffffffffffc, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x404200) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x0, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x8080, 0x0) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x0, 0x16, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0], 0x2, 0x20}) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7, 0x0, 0x8000000000000000, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0xfffffffffffffffc, 0x0) (async) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x404200) (async) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:46 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80000001}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000005) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:46 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 21:32:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0], 0x2, 0x20}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0], 0x2, 0x20}) (async) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0xfffffffffffffffc, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x404200) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000300), 0xfffffffffffffffc, 0x0) (async) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x404200) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) 21:32:46 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async, rerun: 64) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (rerun: 64) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80000001}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000005) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:46 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) (async) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) (async) 21:32:46 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x4000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x222001, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$usbmon(&(0x7f0000000080), 0x3ff, 0x8000) 21:32:46 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) (async) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0], 0x2, 0x20}) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 21:32:46 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:46 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x0, 0x3]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x4000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x222001, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$usbmon(&(0x7f0000000080), 0x3ff, 0x8000) syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x4000) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x222001, 0x0) (async) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) syz_open_dev$usbmon(&(0x7f0000000080), 0x3ff, 0x8000) (async) 21:32:46 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:46 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @vbi={0x8001, 0x1, 0x5, 0x47425247, [0x9, 0x800], [0x4, 0x4], 0x108}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x80000, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x9, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796e28b20090500b047326a101f85912000000000000000961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d63ca0536e18f0f6ac40e9a608e81e985e7387df0343a8041e5e83ecb1387e293f9972ffa13", "43b668d397912b344dded336caea149f36141eb57c1448f0bc00", [0x8000000000000001]}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r4 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10303) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x400802, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000200)) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r6) socket(0x28, 0x3, 0xff) 21:32:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 21:32:47 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x0, 0x3]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x0, 0x3]}) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x4000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x222001, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$usbmon(&(0x7f0000000080), 0x3ff, 0x8000) syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x4000) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x222001, 0x0) (async) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) syz_open_dev$usbmon(&(0x7f0000000080), 0x3ff, 0x8000) (async) 21:32:47 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:47 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) (async) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 21:32:47 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:47 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x1, 0x5, 0x1, 0x0, 0x5, 0x405, 0x7fff, 0xe9, 0x3, 0x1ff, 0x1, 0x66d, 0x4, 0x400, 0x0, 0x21, {0xb2f8, 0x7000000}, 0x81, 0x2}}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) (async) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) (async) 21:32:47 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0xfffffffffffffff7]}, 0x8}) 21:32:47 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x0, 0x3]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:47 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @vbi={0x8001, 0x1, 0x5, 0x47425247, [0x9, 0x800], [0x4, 0x4], 0x108}}) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x80000, 0x0) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x9, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796e28b20090500b047326a101f85912000000000000000961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d63ca0536e18f0f6ac40e9a608e81e985e7387df0343a8041e5e83ecb1387e293f9972ffa13", "43b668d397912b344dded336caea149f36141eb57c1448f0bc00", [0x8000000000000001]}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) (async) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) (async) r4 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10303) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x400802, 0x0) (async) r5 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000200)) (async) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r6) (async) socket(0x28, 0x3, 0xff) 21:32:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:47 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x1, 0x5, 0x1, 0x0, 0x5, 0x405, 0x7fff, 0xe9, 0x3, 0x1ff, 0x1, 0x66d, 0x4, 0x400, 0x0, 0x21, {0xb2f8, 0x7000000}, 0x81, 0x2}}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x1, 0x5, 0x1, 0x0, 0x5, 0x405, 0x7fff, 0xe9, 0x3, 0x1ff, 0x1, 0x66d, 0x4, 0x400, 0x0, 0x21, {0xb2f8, 0x7000000}, 0x81, 0x2}}) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) (async) 21:32:47 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), 0x0) 21:32:47 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x100, 0x870, '\x00', &(0x7f0000000000)=0x7}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80402, 0x0) 21:32:47 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), 0x0) 21:32:47 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x100, 0x870, '\x00', &(0x7f0000000000)=0x7}) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80402, 0x0) 21:32:47 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x200001, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:47 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), 0x0) 21:32:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:47 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x1, 0x5, 0x1, 0x0, 0x5, 0x405, 0x7fff, 0xe9, 0x3, 0x1ff, 0x1, 0x66d, 0x4, 0x400, 0x0, 0x21, {0xb2f8, 0x7000000}, 0x81, 0x2}}) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:47 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 21:32:47 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @vbi={0x8001, 0x1, 0x5, 0x47425247, [0x9, 0x800], [0x4, 0x4], 0x108}}) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x80000, 0x0) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x9, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796e28b20090500b047326a101f85912000000000000000961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d63ca0536e18f0f6ac40e9a608e81e985e7387df0343a8041e5e83ecb1387e293f9972ffa13", "43b668d397912b344dded336caea149f36141eb57c1448f0bc00", [0x8000000000000001]}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) (async, rerun: 32) r4 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10303) (async, rerun: 32) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x400802, 0x0) (async) r5 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000200)) (async) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r6) (async, rerun: 32) socket(0x28, 0x3, 0xff) (rerun: 32) 21:32:47 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x100, 0x870, '\x00', &(0x7f0000000000)=0x7}) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80402, 0x0) 21:32:47 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x200001, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:47 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 21:32:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:47 executing program 1: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0xad8, 0x38640) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x682000, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="01000a00aaaaaaaaaabbaaaaaaaaaabb00002014b1fb2debe6b30000000000000000ab35d201b9e1690913db790dffffffffffffd29ab44a6054aaaaaaaaaabb66696e33f0ac1ae910ef9b9545f501e2ba8947025b11a022dd38ecc1a718296f27e8903baac4c4bfdd10f22068f7aac941cfaa013fc55944d9f5dbe6e8b2f40d17412c8a46173ef1020effb07d5010dff5636585326e49c614664e9fa52b7578f6b9069c84d1641295cfb246e15f111bad191eeee7"]) 21:32:47 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffff0000, 0x80) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000280)=""/269, 0x10d}) 21:32:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:47 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x200001, 0x0) (async, rerun: 64) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (rerun: 64) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:47 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffff0000, 0x80) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000280)=""/269, 0x10d}) 21:32:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:47 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffff0000, 0x80) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000280)=""/269, 0x10d}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffff0000, 0x80) (async) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000280)=""/269, 0x10d}) (async) [ 420.981807] audit: type=1326 audit(1656192767.784:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11617 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7faf87c5a109 code=0x0 21:32:47 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x29, 0x3f, 0xa0, 0x3, 0x4, @mcast1, @mcast1, 0x80, 0x1, 0x4, 0x8}}) 21:32:47 executing program 2: sync() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) pipe2$9p(&(0x7f0000000000), 0x880) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:47 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 21:32:47 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x4d0401, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/200, 0xc8) 21:32:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:48 executing program 1: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0xad8, 0x38640) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x682000, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="01000a00aaaaaaaaaabbaaaaaaaaaabb00002014b1fb2debe6b30000000000000000ab35d201b9e1690913db790dffffffffffffd29ab44a6054aaaaaaaaaabb66696e33f0ac1ae910ef9b9545f501e2ba8947025b11a022dd38ecc1a718296f27e8903baac4c4bfdd10f22068f7aac941cfaa013fc55944d9f5dbe6e8b2f40d17412c8a46173ef1020effb07d5010dff5636585326e49c614664e9fa52b7578f6b9069c84d1641295cfb246e15f111bad191eeee7"]) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0xad8, 0x38640) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x682000, 0x0) (async) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="01000a00aaaaaaaaaabbaaaaaaaaaabb00002014b1fb2debe6b30000000000000000ab35d201b9e1690913db790dffffffffffffd29ab44a6054aaaaaaaaaabb66696e33f0ac1ae910ef9b9545f501e2ba8947025b11a022dd38ecc1a718296f27e8903baac4c4bfdd10f22068f7aac941cfaa013fc55944d9f5dbe6e8b2f40d17412c8a46173ef1020effb07d5010dff5636585326e49c614664e9fa52b7578f6b9069c84d1641295cfb246e15f111bad191eeee7"]) (async) 21:32:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:48 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:48 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x4d0401, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/200, 0xc8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x4d0401, 0x0) (async) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/200, 0xc8) (async) 21:32:48 executing program 2: sync() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) pipe2$9p(&(0x7f0000000000), 0x880) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async, rerun: 64) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x29, 0x3f, 0xa0, 0x3, 0x4, @mcast1, @mcast1, 0x80, 0x1, 0x4, 0x8}}) (rerun: 64) 21:32:48 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x4d0401, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/200, 0xc8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x4d0401, 0x0) (async) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/200, 0xc8) (async) 21:32:48 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async, rerun: 64) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x29, 0x3f, 0xa0, 0x3, 0x4, @mcast1, @mcast1, 0x80, 0x1, 0x4, 0x8}}) (rerun: 64) 21:32:48 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) [ 421.838142] audit: type=1326 audit(1656192768.634:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11674 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7faf87c5a109 code=0x0 21:32:48 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0xc202, 0x0) [ 421.896564] audit: type=1326 audit(1656192768.694:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11674 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7faf87c5a109 code=0x0 21:32:49 executing program 1: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) (async, rerun: 32) r0 = syz_open_dev$loop(&(0x7f0000000300), 0xad8, 0x38640) (rerun: 32) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x682000, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="01000a00aaaaaaaaaabbaaaaaaaaaabb00002014b1fb2debe6b30000000000000000ab35d201b9e1690913db790dffffffffffffd29ab44a6054aaaaaaaaaabb66696e33f0ac1ae910ef9b9545f501e2ba8947025b11a022dd38ecc1a718296f27e8903baac4c4bfdd10f22068f7aac941cfaa013fc55944d9f5dbe6e8b2f40d17412c8a46173ef1020effb07d5010dff5636585326e49c614664e9fa52b7578f6b9069c84d1641295cfb246e15f111bad191eeee7"]) 21:32:49 executing program 2: sync() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) pipe2$9p(&(0x7f0000000000), 0x880) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) sync() (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) pipe2$9p(&(0x7f0000000000), 0x880) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:49 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x301000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2, 0x7}, r5}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xffff, @empty, 0x2}, {0xa, 0x4e24, 0x1f, @loopback, 0x67}, r5, 0x5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000001800)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x69aa025f) 21:32:49 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0xc202, 0x0) 21:32:49 executing program 3: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:49 executing program 3: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:49 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0xc202, 0x0) 21:32:49 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x301000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2, 0x7}, r5}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xffff, @empty, 0x2}, {0xa, 0x4e24, 0x1f, @loopback, 0x67}, r5, 0x5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000001800)=ANY=[@ANYBLOB="0800000000100000b2f287090810b718ceea1957ad2ac9b826364b41e75d06f52651ffb564c43b60b5e92eeb7d19ef08ce1e99a00b7857b52f3236ff6d0c284ba8dab0f0a411e1eb35037e6aa3929417cceef3b557dc969dc43e23a46e188340f78cc60540728244a13bd1dbc135d5f4308b2d98591520d529373bc6dfcbbfab85f9b4a2877a123653cbc870ccb51ae864920ab531b81cd2429055d484cdf5cf3d829b54d0ced771b5385efb340f3665f04b64d23e8fbf6d2210b3f39ea950d0a0329e57a5a345155d79abef76967ec39bbfa6c0fe5a79f9eafe3fbe48de75db4cb9005da1bbe60a3d5d8b5df1156f3c8612c5fd06f615e987ab5da025d972fa63b0134f8089b44a52d06a811c236339d9a9119a8dc3e86f608de06abe2bef8ec25a7ac87b4abad4d91224b6f3a3f530432e47e3bfb8590b508b9421e831c0bc6a9749751a186a0c66d4b4e37d2c7e8092f2c17d876eb690ab88b80b133c60492f3b34aa46e1fd1729dbbb0d8992d98cb0ae32ea3c1dcb404e8bcf66f2b307e87e66d4ad5a78accc6564c986035d0f4f939069d6fe82e07e582eea6bef8a9cad3e9ee7ab795e2ec1ca68328a4c3d859058d07a1330653b0bdeae246fce2f47f797db8989cb9fec5034f2b16311639ff6ede4c157c0c27bc02a27dc952a3572959056810082108570fc48521a7352340738275a02738d07acdab78890ebf28eecbf22a309f7bc8f214ce437cd63180e26ed7ef0099ab4c671ddf24b357171955b19e100cbb4fd9003d6019a9c5a607641634032974c37780b34327dc60280ac2cf9ab624541116a8b2c7d85b53d8dda755188374b4b1150460d11f1fa8762c74b5bed2a411cfb34a0848371e7ee314301170a6568833291c01ccb552f344892e1d41099244e741ca26b908700deb06396af777d812a7d764c7fe1bbd6061806e026b12edbfe9c6437932ca8b82943810de8e06e1682d6988efe83a2689c32533f880ffbf2ffed0ca1a2d07e7d1d1ed6bb86b2aadc46af8ae5a4a3237882c474e39feb7515886fb8902fd1d2618edfd7fa10a38cd5cb4b8051251731b7ac7d0765bf54fa9d93c8618b7ad087c51386465fbb9794584255b7c33083492719c8eb4cb5adec121a4ea7651b2ec3ec6710c83aff5ef75d455fed079955c5365b0120749cdc391c958cf5c0eaaa0dca7f03dd4ee8dfb59fa2cd6f5ba09cba0cc8038be06b6772bef7a8b2751f7f0c55aa9ab247d410377d11877d50c4e7bd4a9100ccd0c50079c6f6639c50ec0c591789af100d2c8fe57336722b104660c0cb2e2693224e0883cd0cbe9e5e7d409e266d4f8d21f891be95b0b380e16411ac3aaaebc1087b9f70199e3ae2acca5fcdd1a3d1dd9a20862724cebbfa95337c5d2f2b4f0912d851f3f86715157c99ab8ca2de5772ce5c4bb8db7a52f6bcee3e2165f2f7b5d67df021e503b6b770dcc2c57055942980c3ee15c405c553aec90060df958d9976c4f6a2720666c486f2787ae003a351b6eca2fd2004cbb1b98df7c4ed21daa55990815f7a6dcacfe950ec6f39888f08589cf6dfaca99c39d078733bf8bd0df09d708be8ac5b31eebc40d7691d25d629785f5c700c72be1a8f686bb47ec640f5cc29d4dcec7aa28a54525e8317ab08412f10f798c6fd6e6fd1826ad25c9836db0ab98ed52685a1fd578ecb16fe59089be5ab8654cfdf5d04ab706f3a2589349be90e23d2da91e5540465d5f99a6cededd912e108f44b2ffbff77208e021936b3b1abbaaa7599ea5e6526bb7c3bdf8ee6b98955d21d75de61955e548293bae438987f8b27b677de8a89e896f64aa973059eb6eb06a4bb9b44b5f47f2a61a2a9d4b190bee115b11167f57f487e7dfe6b491f296ed2e822904c692a16f0fda57786f0a161b78690bc5ce08a605853ccf9d5b6fc1d562ac5ed1cf50081a31cb78ff5c7ac969472750b28b3a0ff384e7e036cab3405e32a0213f51f3f89fe82e61023df254c6e8a5a1a2435be2b571c8e8f7bf52a2032214b67a924a91795df18cb7cde0b4a142e52f32f597b8f3551607585c3e96e2e78f4f4fc9df348d8de01e4e9074d1d454b7791d2242b7cc4e5bf3b7c6ff946a0e4620e3518eb22208b9b38bdb2da8ca8fe57e87fe80bd03818b12a44df41902de1e8c4faa4c6e687aa6273b135c10d23dedc143ddfd5fc7befe2480530293e20d86af7c0ee9a94d1a1366a7b813d2704a5de9e480f14c150ce327f43f437b7e2afd0aca79a72dc77a9cd087e21701c673afe380de515b6b9ce551846e23c593c31d886794b1fabc64a4b82cf52a61e025ae17c5ef9b7c5f2f8b1e010b8b6c25a9938c8baf2b401dfcedc177a30a1d777ea91c799e897ba6a022537c61081236c73560cd3b12c821979f634e80b768a9a9fec1b51f91019511d6f202319d4eaf6beca8bc3a7ccb787f25f5012f64ed21b89aae2b03c755d66fdb42b5d4963bd2ab80992213b8fdffa8b25b507a644d5321b86ec6288776f3acb93dd68ceaa7252a56cc7b90253de2dd04f8d35fd6e16b7b282e61b8970dce4e0b3fd595cbb16dc023ce0c0ad4e102104247d311453fc18b1bdbefc25c3942f3e8e23448d63451b50d5da9ebf30a3c46a04e531efafe22d7b992e12cd55ee185738b3c10776433add195fcd6b3a974974b38db0c56d6310b40f620f61e116f66fbd5021853dadc2bef525315278e22794a18591a07697d70caa9fbe393a327edd3a2537a49f73c0997ade30c3ff88b70f79ac28687139aafd30b3ed5e1185d5e672cceae429cdb5608d0911517bb33608ad64e8cfaf685c6ccaf33f64a7050506f6cbfb47fb32fd1d9c9f02f0c674df4c0dd80a8395d24885d22dc7df67e7fb891aa0aa32c676f67d8330110ca00c4e529610bb7318bea0a4999c20359188308e45d4501e6c9c8eaba77f840fd148bae6c49d05a679016154940e05eb2a13f5e040a1ed2a5af4e07abff3d7e747e41fca774cd51e190b43733955c2a99068bb769549c57280dcc4164094d3d8b3dd997acae9e88315992216f2563ea267b6872cbcb9bdda038e3b7bacd051aaf5b3b72cda38d15eac4253a15d3e354614c8b05914e57ac9585946a7b8513a3016b2dc4be5b846a8c107aebed188c4457ab8570c28bf8f65c2ae6b8283a9fe0d09d7d02069411e90032c2796ddeb01c9166dace7e8bd1c9f920a02953484e5f36586d4e21e70fc9c1f731c8fe535879aaa30760584d4e88ca602459f91a6def4628160f2bd02ac21bc6116e298d42a2226f129bd73b929905e0f7d6b305c43edec197b8fde58cb9ff18726388e57bcf96c38466f1122e66964a3b96be7b54a95ca259e1b96484731008c0f6767227b4e5681afb2a8df1b80916bb1b03af3571688be380b03ca463489378e46fc5c1d43b498bd4c772346a499f29c5ef7b2048db389bbabaaedcd11d61c3ff839a8f5143e25f2464f1ec634a4c893287bfbfd65e9d833b53f45d429ab85d5e0d6ca1e901e2e0914ffa7c0bdebfbe4c71d9ff3ffddc42c0b9ad885fdc8d2637be5930ae02300478d718bc75c3ec5eb1dbc0f3e79ab3d024e6c7a5d93366916ac34f3bd2026e3630f0755149c10df0d976e15f986236240f0b2ad3c5ac550ff75527f04f07a3867d2bea7e7d6ef72c1a4ebaa26a6d65cf9d6215c89d9f9ba7b475e70c0ebf3f21f715adaa0c6d1efa5c2d89147836e4c8554481ca57b3bac298c98ae95b17cc6aeb8bc417b0ea8f60a9397792f1b5aa4d445c36352333e32104a4c5b28e99eb84c7ee054e9b2d018e335c6806bef8c6f7f82e97dc9c0a5fb46316dfc9e2ea0a86afb4d98182806b797feec108f3df85eef6993253ddf3fe73bcc7d3ea58ecea54ec9fe05b85405709c1575a9a3d26db7a8d3fee72bd6570d11d61e5c425bb564f0e9c458b3898b044e0f4b363e0094db2c21c642e9739e9266485bf15552425c971733e643b5ec7d11cffe6e24d3d2022f49c84dfdd5a3bf9dde1f325b733f7a6f68af4112fe0930d3821e518c0ec84a59d113dc38ea0216089f90ec733d148243e1943dfb1be4fb50b0cb44632571c7d43de25777bf3aed7e8af8602bf1b4e4520a2831a84b7d814cba3277a3f832dcb86bbb6963386fbed9a367c29b550d846248ffecf3b043bb9d41a6904815021a472ad7abf3da3af650718d837ad828d2df90a4cfe62d645f662de6b79269533ec4004494c918b4161eff21675fe6bfa8119748aea5ce4bf19875bfd5542d4c06b051934439428c94b7987193ec576b2a0420f7448cc4c8f36b09892217f5e570109bd7926a8aa6cafd87b8404b7c2586227c408c778d3c31bae24359573f2b7611d75d080fef3bc15ee7991dfe4202db162ef1890be9d18887bb7e133138386c850941353edbd16cabb9162931b00e0fd8ca5cdb3976b0ed33c4aece661e7b16d0b05cf1d03285fba884a489648909d5d6dc92f6f3879e4785eda0f1e64e53f4d504b7648b6d9c7cf69e3a36681e309aae7712a34052aa3162c54d8d6871b2065b83a589c6ec6bbe02fcb1677b3c08218ba2057772c5cadfb92903d506e825ad2627ad494a22da8debfedc7c680e2f02f78142c0a3710fbfa9b6785083ba8b93edd4fb9be2e4005b3be5d1e8bef3e6988590a67cf70a5a6fca7d19dd8378c7eaadee9dc00432bf0f24d9062751899d4f6c5d33efba70413ec9e998487d44db15f0b5a17e6bb77577fd3820e9e725e4793f0fdd155c155fd8d6d4913cf06bfaaaae15161c5f62f6e35fa518c06ee79d28554a61f5bfc9df1f7bf6ef5429c68c3b319e0d464fd70916368fb60320a87a132e03969fa7bdaf96caa6f3c85d368c391f9f2a90cc96473c25a41ffb6526c9c25d8445ca63949e70fe15f0c6453069896bc2544a8e4368b2d0f2b1c0cb7df4f5e8efc1a1a4aae7bb6fce40158ded03dc5f6ef97c37acb3486ab1892fc7bacd77b84e585595c8a326471e7680749beae86db3eba5f81230e962107814a6903feddcedc0ee4c259f9e9de2761afdc00d2ec35d3c99573201abe1570194b6ab4ba67b51be84ee6891263d0b909890a5c86250b0f1fd086e86603dea50f82e3cececac3964474cb6a80eedbd0d7417332c94cbd2541758e9aa177048677e945b96285662ece8c801b55457adc42cdccb7f6594dca734373bd04e4daeb7712b84d48b09c3f87ae80d424c1e8cea8b0ca68fe37e0e7e64c4f10a5f11a368102835799e1ecef8a4b751349d924fcc9fba84a534014a29153f227753404153c89d8dc13e309c777ec117df4694c4a544e192d32aa590401357a49f97c2dab9f264ec04d6f338360aa3707d1bafa27c6fb3e3c332449ac58155de9fa535985f80562bf7a34492aeb09ee18658979a70827687dbb8e4a29a4e49f25605e299d0c8d4ae5f2112bad4e42c087cdb5971cd289b09a6c9f57d241a88f9a6bfa7c0e39270946f172e2f16b63bd4b2b9d0dac0a7d5462b4d12e3f3bea5cb67fdcbb225714f4c21b35874948a25ebf75c4543ed68665fd5a1377a3cf210198b53a3c40af81c963bc1a35dc5407cb47fab633d6459ef973b4a0207fb1863cf3227c55d9bc8a069bcefbb55e20fa1b45d0509c0b87f2d879770817e7310642639d1c6e8992d94794e84547c40196968e8038e71e0600fec65ca54672b2d82e2c05a59c2c83ce4894f83c0703633dbb4da2bd1e179e38231834b1319dd5505099647de0c27c239167862a243afb5489a0e082ea15bb3cae46e605515855f71695e7a4e7f8a3223cdde2afc5370da63d7df59e24107ca440c5a126a7c6c5d13f4c24a5311c0267d31d149ef3d9b9a"]) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x69aa025f) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x301000, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2, 0x7}, r5}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xffff, @empty, 0x2}, {0xa, 0x4e24, 0x1f, @loopback, 0x67}, r5, 0x5}}, 0x48) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000001800)=ANY=[@ANYBLOB="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"]) (async) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x69aa025f) (async) [ 422.702763] audit: type=1326 audit(1656192769.504:14): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11734 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=317 compat=0 ip=0x7faf87c5a109 code=0x0 21:32:49 executing program 3: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:49 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0x9, 0x7fff, &(0x7f0000000000)=0x5}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x8000000000000001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 21:32:50 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x410c0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={r0, 0x1}) 21:32:50 executing program 3: pselect6(0x0, 0x0, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0x9, 0x7fff, &(0x7f0000000000)=0x5}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0x9, 0x7fff, &(0x7f0000000000)=0x5}) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) 21:32:50 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x301000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2, 0x7}, r5}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xffff, @empty, 0x2}, {0xa, 0x4e24, 0x1f, @loopback, 0x67}, r5, 0x5}}, 0x48) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000001800)=ANY=[@ANYBLOB="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"]) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x69aa025f) 21:32:50 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x8000000000000001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 21:32:50 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x410c0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={r0, 0x1}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x410c0, 0x0) (async) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) (async) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={r0, 0x1}) (async) 21:32:50 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:50 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) 21:32:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x8000000000000001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) syz_open_dev$loop(&(0x7f0000000300), 0x8000000000000001, 0x0) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) (async) 21:32:50 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x204001, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000280)={0x0, &(0x7f0000000080)=""/154}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x200d00, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4, 0x10fe, 0x0, 0x4, 0x11, 0x0, "12a100910014b152d3b555bad6efb411469dab6fe91e22638d216509df58fcb5171f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f387df0203a8041e5e83ecb1387e293f9972ffa1300", "43ff000000000000000000000002000000000c000000000000000000218b00", [0x6, 0xfffffffffffffffc]}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 21:32:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0x9, 0x7fff, &(0x7f0000000000)=0x5}) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:50 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x410c0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={r0, 0x1}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x410c0, 0x0) (async) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) (async) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={r0, 0x1}) (async) 21:32:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(0x0, 0x0, 0x0) 21:32:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = getpid() setpgid(r1, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/time_for_children\x00') syz_open_dev$loop(&(0x7f0000000040), 0x8, 0x280) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000004c0)={0xf, 0x8}, 0x10) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)={'wlan1\x00'}) 21:32:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2c80, 0x0) 21:32:50 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x204001, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000280)={0x0, &(0x7f0000000080)=""/154}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x200d00, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4, 0x10fe, 0x0, 0x4, 0x11, 0x0, "12a100910014b152d3b555bad6efb411469dab6fe91e22638d216509df58fcb5171f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f387df0203a8041e5e83ecb1387e293f9972ffa1300", "43ff000000000000000000000002000000000c000000000000000000218b00", [0x6, 0xfffffffffffffffc]}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x204001, 0x0) (async) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000280)={0x0, &(0x7f0000000080)=""/154}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x200d00, 0x0) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4, 0x10fe, 0x0, 0x4, 0x11, 0x0, "12a100910014b152d3b555bad6efb411469dab6fe91e22638d216509df58fcb5171f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f387df0203a8041e5e83ecb1387e293f9972ffa1300", "43ff000000000000000000000002000000000c000000000000000000218b00", [0x6, 0xfffffffffffffffc]}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) (async) 21:32:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:51 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = getpid() setpgid(r1, 0x0) (async) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/time_for_children\x00') (async) syz_open_dev$loop(&(0x7f0000000040), 0x8, 0x280) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:51 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000004c0)={0xf, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)={'wlan1\x00'}) 21:32:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2c80, 0x0) 21:32:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:51 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x204001, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000280)={0x0, &(0x7f0000000080)=""/154}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x200d00, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4, 0x10fe, 0x0, 0x4, 0x11, 0x0, "12a100910014b152d3b555bad6efb411469dab6fe91e22638d216509df58fcb5171f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f387df0203a8041e5e83ecb1387e293f9972ffa1300", "43ff000000000000000000000002000000000c000000000000000000218b00", [0x6, 0xfffffffffffffffc]}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x204001, 0x0) (async) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000280)={0x0, &(0x7f0000000080)=""/154}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x200d00, 0x0) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4, 0x10fe, 0x0, 0x4, 0x11, 0x0, "12a100910014b152d3b555bad6efb411469dab6fe91e22638d216509df58fcb5171f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f387df0203a8041e5e83ecb1387e293f9972ffa1300", "43ff000000000000000000000002000000000c000000000000000000218b00", [0x6, 0xfffffffffffffffc]}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) (async) 21:32:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:51 executing program 5: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:51 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x12c, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x400}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x88}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca7745fff8bd18b4476cd79fdb8f8d85ca05480000007f000000608e81e985e7387df0203a8041e593f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x6]}) r4 = accept$alg(r0, 0x0, 0x0) r5 = geteuid() mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x2002030, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}, {@access_user}, {@posixacl}, {@posixacl}, {@nodevmap}, {@cache_fscache}, {@access_uid}, {@cache_loose}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}], [{@fowner_lt={'fowner<', r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.)'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, '/dev/loop#\x00'}}]}}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:51 executing program 5: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2c80, 0x0) 21:32:51 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000004c0)={0xf, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) (async) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)={'wlan1\x00'}) 21:32:52 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:32:52 executing program 5: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:52 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async, rerun: 32) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x12c, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x400}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8000) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x88}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca7745fff8bd18b4476cd79fdb8f8d85ca05480000007f000000608e81e985e7387df0203a8041e593f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x6]}) r4 = accept$alg(r0, 0x0, 0x0) (async, rerun: 64) r5 = geteuid() (rerun: 64) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x2002030, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}, {@access_user}, {@posixacl}, {@posixacl}, {@nodevmap}, {@cache_fscache}, {@access_uid}, {@cache_loose}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}], [{@fowner_lt={'fowner<', r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.)'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, '/dev/loop#\x00'}}]}}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = getpid() setpgid(r1, 0x0) (async) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/time_for_children\x00') (async) syz_open_dev$loop(&(0x7f0000000040), 0x8, 0x280) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:52 executing program 0: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000040)) setpgid(r0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 21:32:52 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:52 executing program 0: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000040)) (async, rerun: 64) setpgid(r0, 0x0) (async, rerun: 64) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xffffffffffffffff) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 21:32:52 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:52 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x12c, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x400}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x88}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca7745fff8bd18b4476cd79fdb8f8d85ca05480000007f000000608e81e985e7387df0203a8041e593f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x6]}) r4 = accept$alg(r0, 0x0, 0x0) (async) r5 = geteuid() mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x2002030, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}, {@access_user}, {@posixacl}, {@posixacl}, {@nodevmap}, {@cache_fscache}, {@access_uid}, {@cache_loose}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}], [{@fowner_lt={'fowner<', r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.)'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, '/dev/loop#\x00'}}]}}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:52 executing program 0: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000040)) setpgid(r0, 0x0) (async) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 21:32:52 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:52 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async, rerun: 64) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) (async, rerun: 64) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:53 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 21:32:53 executing program 0: prctl$PR_SET_PDEATHSIG(0x1, 0x3f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:32:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:53 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000040)={'erspan0\x00'}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x19, 0x5, "04764857e823f50f16de1975b66fdd3b9e8bdd30ac09827415f664bd23d4fe8a70b5d16b375c615a38f8d0fd5a278ead8360ca34e0436f8b09a1c818baa18215", "3b6166f0361baa9dc22ba40f762c72964f1a284e7b70cb6f091411df51f0c6ab", [0x3f, 0xffffffffffffffff]}) 21:32:53 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async, rerun: 32) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:53 executing program 0: prctl$PR_SET_PDEATHSIG(0x1, 0x3f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:32:53 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:53 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 21:32:53 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:53 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x22000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @remote, 0x2}, {0xa, 0x4e22, 0xffff, @private1, 0x416}, r3, 0xde}}, 0x48) 21:32:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) (async) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000040)={'erspan0\x00'}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x19, 0x5, "04764857e823f50f16de1975b66fdd3b9e8bdd30ac09827415f664bd23d4fe8a70b5d16b375c615a38f8d0fd5a278ead8360ca34e0436f8b09a1c818baa18215", "3b6166f0361baa9dc22ba40f762c72964f1a284e7b70cb6f091411df51f0c6ab", [0x3f, 0xffffffffffffffff]}) 21:32:53 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 21:32:53 executing program 0: prctl$PR_SET_PDEATHSIG(0x1, 0x3f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x3f) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) 21:32:53 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x22000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @remote, 0x2}, {0xa, 0x4e22, 0xffff, @private1, 0x416}, r3, 0xde}}, 0x48) 21:32:53 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:53 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 21:32:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) (async) 21:32:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x400000, 0x0) 21:32:53 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 21:32:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000040)={'erspan0\x00'}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x19, 0x5, "04764857e823f50f16de1975b66fdd3b9e8bdd30ac09827415f664bd23d4fe8a70b5d16b375c615a38f8d0fd5a278ead8360ca34e0436f8b09a1c818baa18215", "3b6166f0361baa9dc22ba40f762c72964f1a284e7b70cb6f091411df51f0c6ab", [0x3f, 0xffffffffffffffff]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) (async) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000040)={'erspan0\x00'}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x19, 0x5, "04764857e823f50f16de1975b66fdd3b9e8bdd30ac09827415f664bd23d4fe8a70b5d16b375c615a38f8d0fd5a278ead8360ca34e0436f8b09a1c818baa18215", "3b6166f0361baa9dc22ba40f762c72964f1a284e7b70cb6f091411df51f0c6ab", [0x3f, 0xffffffffffffffff]}) (async) 21:32:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:53 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x22000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @remote, 0x2}, {0xa, 0x4e22, 0xffff, @private1, 0x416}, r3, 0xde}}, 0x48) 21:32:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x400000, 0x0) 21:32:53 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 21:32:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x111, 0x8}}, 0x20) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:53 executing program 3: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000040)) setpgid(r0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 21:32:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:53 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x10000) 21:32:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x400000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x400000, 0x0) (async) 21:32:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x12c, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x400}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x88}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca7745fff8bd18b4476cd79fdb8f8d85ca05480000007f000000608e81e985e7387df0203a8041e593f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x6]}) r4 = accept$alg(r0, 0x0, 0x0) r5 = geteuid() mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x2002030, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}, {@access_user}, {@posixacl}, {@posixacl}, {@nodevmap}, {@cache_fscache}, {@access_uid}, {@cache_loose}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}], [{@fowner_lt={'fowner<', r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.)'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, '/dev/loop#\x00'}}]}}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x741983, 0x0) 21:32:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x111, 0x8}}, 0x20) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x111, 0x8}}, 0x20) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) (async) 21:32:53 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) (async) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x10000) 21:32:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x741983, 0x0) 21:32:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x741983, 0x0) 21:32:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x741983, 0x0) 21:32:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x741983, 0x0) 21:32:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x111, 0x8}}, 0x20) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x111, 0x8}}, 0x20) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) (async) 21:32:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async, rerun: 64) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (rerun: 64) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:53 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) (async) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x10000) 21:32:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x741983, 0x0) 21:32:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) 21:32:53 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x2000) 21:32:53 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) 21:32:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async, rerun: 32) ioctl$LOOP_CLR_FD(r1, 0x4c01) (rerun: 32) 21:32:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0xd8302, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x84903, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TUNSETLINK(r0, 0x400454cd, 0x17) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20800, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'ip6tnl0\x00', 0x700}) 21:32:53 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) 21:32:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:53 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) 21:32:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x2000) 21:32:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0xd8302, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x84903, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) (async) ioctl$TUNSETLINK(r0, 0x400454cd, 0x17) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20800, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'ip6tnl0\x00', 0x700}) 21:32:53 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x5, 0x101, &(0x7f0000000040)}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:53 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) 21:32:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x2000) 21:32:53 executing program 5: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x200) 21:32:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async, rerun: 32) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (rerun: 32) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x5, 0x101, &(0x7f0000000040)}) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async, rerun: 64) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (rerun: 64) 21:32:53 executing program 5: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x200) 21:32:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0xd8302, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x84903, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) (async) ioctl$TUNSETLINK(r0, 0x400454cd, 0x17) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20800, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'ip6tnl0\x00', 0x700}) 21:32:54 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) 21:32:54 executing program 5: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x200) 21:32:54 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:54 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000000)=0x8) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x8c2) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) ioctl$LOOP_CLR_FD(r2, 0x4c01) 21:32:54 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x6, 0x8, 0xe, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x20, 0x89b6, 0x2}}) 21:32:54 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 21:32:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 21:32:54 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:54 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x5, 0x101, &(0x7f0000000040)}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x5, 0x101, &(0x7f0000000040)}) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) 21:32:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 21:32:54 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x10000) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x157c) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 21:32:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000000)=0x8) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r3 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x8c2) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) (async) ioctl$LOOP_CLR_FD(r2, 0x4c01) 21:32:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) (async) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 21:32:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x200) 21:32:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) (async) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 21:32:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 21:32:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000000)=0x8) (async, rerun: 64) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async, rerun: 64) r3 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x8c2) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) (async) ioctl$LOOP_CLR_FD(r2, 0x4c01) 21:32:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 21:32:54 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 21:32:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x2000) 21:32:55 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x200) 21:32:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x2ccf00, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0x1ff, 0x9}) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0x80, "37ecbe68ba25a31f77ee45926847e66511e6ad29022c8e5a31482805ce3ddcaf", 0x1, 0x1}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)=@multiplanar_userptr={0x7fffffff, 0x2, 0x4, 0xe000, 0x7, {0x77359400}, {0x4, 0x2, 0x1, 0x81, 0x7f, 0x7, "52b25074"}, 0x8000, 0x2, {&(0x7f0000000180)=[{0xba3, 0xfff, {&(0x7f0000000100)}, 0x47c0}, {0xffffffff, 0x0, {&(0x7f0000000140)}, 0x7}]}, 0xffff, 0x0, r1}) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0x40, 0xff69}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:55 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x10000) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x157c) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 21:32:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x20, 0x400000) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x8}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20001040}, 0x4000) 21:32:55 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2c80, 0x0) 21:32:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x2ccf00, 0x0) (async, rerun: 32) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (rerun: 32) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0x1ff, 0x9}) (async) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0x80, "37ecbe68ba25a31f77ee45926847e66511e6ad29022c8e5a31482805ce3ddcaf", 0x1, 0x1}) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)=@multiplanar_userptr={0x7fffffff, 0x2, 0x4, 0xe000, 0x7, {0x77359400}, {0x4, 0x2, 0x1, 0x81, 0x7f, 0x7, "52b25074"}, 0x8000, 0x2, {&(0x7f0000000180)=[{0xba3, 0xfff, {&(0x7f0000000100)}, 0x47c0}, {0xffffffff, 0x0, {&(0x7f0000000140)}, 0x7}]}, 0xffff, 0x0, r1}) (async, rerun: 64) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0x40, 0xff69}) (async, rerun: 64) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x29c2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800002, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '/dev/loop#\x00'}}, {@cache_mmap}, {@msize={'msize', 0x3d, 0x1e9}}, {@cache_none}, {@msize={'msize', 0x3d, 0xffffffffffffffff}}, {@mmap}, {@loose}, {@version_9p2000}], [{@dont_measure}, {@seclabel}]}}) 21:32:55 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x200) 21:32:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x20, 0x400000) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x8}) (async) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20001040}, 0x4000) 21:32:55 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2c80, 0x0) 21:32:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x29c2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800002, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '/dev/loop#\x00'}}, {@cache_mmap}, {@msize={'msize', 0x3d, 0x1e9}}, {@cache_none}, {@msize={'msize', 0x3d, 0xffffffffffffffff}}, {@mmap}, {@loose}, {@version_9p2000}], [{@dont_measure}, {@seclabel}]}}) syz_open_dev$loop(&(0x7f0000000300), 0x8, 0x0) (async) syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x29c2) (async) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800002, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '/dev/loop#\x00'}}, {@cache_mmap}, {@msize={'msize', 0x3d, 0x1e9}}, {@cache_none}, {@msize={'msize', 0x3d, 0xffffffffffffffff}}, {@mmap}, {@loose}, {@version_9p2000}], [{@dont_measure}, {@seclabel}]}}) (async) 21:32:55 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x10000) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x157c) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 21:32:55 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x200) 21:32:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x20, 0x400000) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x8}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20001040}, 0x4000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) syz_open_dev$usbmon(&(0x7f0000000000), 0x20, 0x400000) (async) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x8}) (async) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20001040}, 0x4000) (async) 21:32:55 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2c80, 0x0) 21:32:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:32:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x2ccf00, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0x1ff, 0x9}) (async) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0x80, "37ecbe68ba25a31f77ee45926847e66511e6ad29022c8e5a31482805ce3ddcaf", 0x1, 0x1}) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)=@multiplanar_userptr={0x7fffffff, 0x2, 0x4, 0xe000, 0x7, {0x77359400}, {0x4, 0x2, 0x1, 0x81, 0x7f, 0x7, "52b25074"}, 0x8000, 0x2, {&(0x7f0000000180)=[{0xba3, 0xfff, {&(0x7f0000000100)}, 0x47c0}, {0xffffffff, 0x0, {&(0x7f0000000140)}, 0x7}]}, 0xffff, 0x0, r1}) (async) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0x40, 0xff69}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:32:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x29c2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800002, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '/dev/loop#\x00'}}, {@cache_mmap}, {@msize={'msize', 0x3d, 0x1e9}}, {@cache_none}, {@msize={'msize', 0x3d, 0xffffffffffffffff}}, {@mmap}, {@loose}, {@version_9p2000}], [{@dont_measure}, {@seclabel}]}}) 21:32:55 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298f1a0e71d38627cb258b3eee12150a5b23476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a0300e5e893f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x0, 0x3]}) sendmmsg$alg(r0, &(0x7f00000050c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000000)="b32b20078e388c6bec998a20d5e8d95b5b5e794cf4fea380105865f246d09ab191287855bf121ada5b412557e26f73eabc4408cff3bd718a2c815c16f62dac2f6000569584b29c1e7123620db0d1835bee7869ab6b4eae7e0b1102f7e084b28625d2d3ee415952079277399b8d73eefff66dd82802fa1dfc50fe82f9755519f3b68db8832afc0ba1edfeafce8d11752c057701212c542036e73a1fc23d961c66d5d18fcb54440cff5e79d292d639dfb82903c833840fd22e420c94744f2648a7b3975eb9d722c22fd0875d470c04a8792eb0", 0xd2}, {&(0x7f0000000100)="2c2abff9c8af0cac919e53f5ef51dc5693e8d3ddb768ca36e9474e917b9ccbe5a0c2404d2c5048ab94e5ef3ecdc0804227946dec9985a48c621b0a32ccd60edfd9dbbd2a30d80c89a9f0d49f7bc675684f4933bc0046666cecc2f42172989dd2e361ad6b2f2cd9e0469a45a0aad7451a750e4a66ef2d4a24a240dcc167ef9a9573dd65de568b9e1c0a0ac50d4426fb99a1acf49712f0cfe06a54a59484983ce0999a3310c9c8036d712e124f0f8f8feda36b9cffbff20f93", 0xb8}, {&(0x7f00000001c0)="69496fe45d95f2f8bc137601bb353a8da36abee1c7e27cfd927e6ce2f9a4f79d3ef2c135d3663a87f77f504e8c86682e8d507f9e83061ba8b04279ff8d61e3a7f107ba949ed2060bb1806d1816ab985dbceaf76bc0684084d3420ad79dca26fe2e7859633577916d08745e81b32a564d767808952f1d5bfb554dfc19d1ccb7e50733e094df1eb6e66a7e9ca1729f7ea5505a", 0x92}, {&(0x7f0000000440)="09a9656ea985ec2f307211adad0aa85224034272b41d6c83dd52c2cffc2b238bae0fd6c1d24ef199a498d2eb2c5a7f026f9935e670fd3838a074f408e16f7dd322dec9ff69776186f566652387901afa3d21bc4cfc04369f7a1ce5ce0cda584ffa73f6753621aa72e15bea5658df834d5f2d971d5cd5e83c40a73693bfdff496fab3641c1f2027d33f9028050c1629307661870e94754d66ac2a1d7012e1038f266ecdff301bddc27b855f9c66788199a1036ba6333cee55a7549935aa8be490aa74f409", 0xc4}], 0x5, &(0x7f0000000540)=[@iv={0xf0, 0x117, 0x2, 0xd8, "9dd4be0b24bfe19e28bef204486eb930fcd0be44ada74177efe6da0735bb93e380503fab8da5024b9d08eac24c4019736a7d65edb7b6a24e876dc8c6a8a51a19ad55b425a771efc9a32d1db5317ecd846801fe8a613c3af8e1f9da7f5455cb2ce33e6cc810c34eef5d02121bfa867e93d69facac9ca796dd85cf6b14899a54aba6c1dff04e57aedf08f9d876000a77ca05e1e9fcf96a4470ddbd92637123626e3d5866aaac3bb0a8df25a20f02f00d26fc942d9ef9f85baa94864ba6fa8b7d1d699d825a7567735f92bba7bd3d32dd049e6d2b08afcadc6a"}, @iv={0x118, 0x117, 0x2, 0xff, "6455b8bb51bea1084ec19c2a597f97c734884ff08dd56f2cf56624043e022a9942cf672a39bde3a58ee87a83a3300880620a3065187b08939fd3063cde30a72bd5feec65576fee91f31714e2c96e6e362994bb24c170d1cfde2f93c1abfcdf81ea4fad23c1657138f98c89bdad0007dbe0dc533e78d5974d1fe60fb1749ce538f553fca5ccb2e05b62bfd8cea80055585c327fac18a35b4602f72e1e4a44aaff2becc63d649b0a80418cbb5d7d48046b0c862918f9fc00b024b55701144db27ec5a6317d8977b2ec924e1e6d86e392dafee74f75253e3a838a365a4a876ab17394a8a689e01228efada069929190048483df9aff71254b0d002d97453d5ffc"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x3ff}], 0x238, 0x53}, {0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f00000017c0)="9b5c5f00827f0f0f60cd7dc39925e22ee8bf4f28a83549c08e1e881ebdcf4a67c3ecc51c783caa1782c781cf95833e82afc89f8914ec0f41835ed74a5177d1962c522f1c703ff701bdf70ffc1d8a36fdb2b6", 0x52}, {&(0x7f0000001840)="0b682bdc4c93a371dfc8adda338fea81630c2ca19c7124090a014fbd8edb5c8e17c6622d69e207d3a8fa7abc522f6d4b6c063aa7e200f737f82e0ae4eb10ca14b2a143c64fb0265795a421a4426b68b04374b6e58a763c4dcf89164f80bd122e54b27b5963ab02944d8449a8897ccc6d1a273a607fbed58c5437461860fc190e1e3346a632043b5b57dc774e3737723313bbfe9e251122f7b0475dca5749581059663f12f98776289b4e64ef4571c5ba61b490a86f12cc47a89e70e622a705fb0dfc2c78fe4fd738009842c0a3670d66da124e5ffb49", 0xd6}, {&(0x7f0000001940)="acb4605deb297231f7fcd524d0d09032ad9701478fd31264dc9d17f28accb1767b0f9957eb71ebd76930bfa19c9de5970eda2eba37c361067080a7e4e03377781ba6de815e65e86ec9649c902e653c1deccbbd2cc504f0493b88d3fe39c1376769a6769cd419bdf88fc89f181afa83c1b5dc0aebc6f1a767f11a185d9cd00d664718be8a7a60bbac", 0x88}, {&(0x7f0000001a00)="c6e5d9fc269d3116a4d81945ad01ca1eb5a9aefac36ccf8e5389a8b934578cd66affff6147b2b48f1dcc09a038362c42a7e329f0b358f0c401b6fc18659145765111a470161ece405d31473f5fcf8b7e4c7d11ac82e6d5cfa1b9056e61eb95a2d15ebf6cb03a2f01ea", 0x69}, {&(0x7f0000001a80)="950d6d52c30b4f05d046d6a2bcd570519973567685fa9095ba74466b55fc212d4305981ca1a0306d4c42cd67b7ff017a7b10b7824541390f77c8176bf8586ef0fbe7cafd3c6436c2c8c5f69a7ee3dff8aac7ff9e30039d02c1dfdf92a39dd7a292854c2b1d60c4e87aa09c935db6daf0008bbfe6aa498b3808fe96f8a6b84559b4fa4cbfae153785babf68926b429cfc0f93cd66ac010dafd514214b4d74fcc3c8d98adddaebefe3fd765bc0f20166310b102f3401bc7d56f43d2921bec0d414bf6ffe6fd76137f79052979f9fe7e0bc427bfd7bf3cd3abe95d4fd32306966408c1b76cf", 0xe4}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="8feba51389913d5e2160d03a81a2427cf29f9b3b7a70f12abe21e815ffa3d88968c91c9397833a95ebe317862159e826cfca7c75f8fb028fb538fe1c40f2cb1a62053a1cfe95d6de8fddfd6f68f328a5fd435d0c64d5375176f172bcd39a3a9cbb33a8bef3d6bf37f4cc0b1065ae541133a9b612a1a69407b589258d4a858bd1a45563600f84280d15f403524e54835a670d4a02f3eea2da63e2d2069d02e042be753af3d9394030d798", 0xaa}, {&(0x7f0000002c40)="1c823323d2652b7ba41a7cca8936e77032a2fab1", 0x14}, {&(0x7f0000002c80)="f3e72e5ff3ec2245629ee1b1edceb21e6b58896f3d29b5c4d94a3dccaf11b3638a4930e1792209b02aa553ff73b00a1c40121b256381bd83c84e04a53857752d851a6d81e0e08ad31954a9a6a3dfd9db4515f31c7d61e5414d87e850da", 0x5d}], 0x9, 0x0, 0x0, 0xc000}, {0x0, 0x0, &(0x7f0000002dc0), 0x0, 0x0, 0x0, 0x40080}, {0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000002e00)="b555344f376da99c2924cabec7cee3b9755e52c3550415dcc90137a2aae8ce9484d6bbc5a4aefa3fbf910a5cadcbf4d350526d9ea817bf4ba28942232c9feeae74d861b18510f1b17dcc1fdc", 0x4c}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="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", 0x1000}], 0x3, &(0x7f0000004ec0)=[@assoc={0x18, 0x117, 0x4, 0x800}, @iv={0x108, 0x117, 0x2, 0xf0, "7b3632f091623a8c5b5da070e0e64ed7037b7ee27c093c82ed9ac2cdc5279ac3815bf2b9570ea40063dd0dc70663d44696f1e3d8a4b4b4ecab7df56648f89a8e492c4d78d76c76fa8bfcc9c6109a8ec3cf5c2c9164b99cfeda1915e8baf6e171e6cdb1260b9b77b3a4484261a6c7f5d25973fd630f8982faf99c4e3dc34b57b912f58a7cfb99489ea50c71bb66b5559f214551be2d60c5b5a3be7d72ffc8264f8007aa1aee0abbc1ebb15347e51959286a9992d6a7eb9e307f402002424e0e4ee5be9dd1f3a8d97abd549721c542bb80dc8b67a85384294c9f0a2d7deee732180b91ef31071aaed8a30650ceb911e454"}, @iv={0x78, 0x117, 0x2, 0x61, "9674dfe5d93e1ac53a115ee3f8d664a99b5f1bafe2ec62463f9763ade6cfb43b286d098f0849075ee316ba74654bf992ee499418015d7aef5e02d12e6e0ab67ede80cd9474836d83075fb40906599ff87e87c66a1100a03b1a689c7b0d0749a9f3"}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}], 0x1c8, 0x4000000}], 0x4, 0x4) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:32:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x29c2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800002, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '/dev/loop#\x00'}}, {@cache_mmap}, {@msize={'msize', 0x3d, 0x1e9}}, {@cache_none}, {@msize={'msize', 0x3d, 0xffffffffffffffff}}, {@mmap}, {@loose}, {@version_9p2000}], [{@dont_measure}, {@seclabel}]}}) 21:32:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'ip6tnl0\x00', 0x4000}) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000007c0)="487b4777e882cac8fe98a41c7d37d2fe99c015ca4e6d7751cb309a1aa2cf75d84f5631854f28965b5daac36ddb0f25cd430757f7721fecfba9863bad3e4cf25741c244ac90988ea4988849e2468864c953ce813ad15b34a99db9fdd493855ae7deeccb43316d9d4c99fd82f60c2ea7d841e75b94bf2248129ed0bdf17a36a0a5d582a03502d110aee85fa7695e64a6a352a0317a1b66e4a268c777b30ee87b3968ea0c0aeb918b786218cb7afe3ee52f67b502e9ae49456f985d23c91b802a5b0023200d42b8cb1433619672e09142f048c189f1a101d83442eb7a72919cb5e3c31b2ced0a653fc23a4b0005cebac8213e3e488aeaddf552d7c2b642c5923266d1ddec1b5f5f2cec184021af51149d819c21bf3581b93376651ad091dae5f1f8a2b9380410e1d5be38304281c8ccd2a266a98779ae55f6d4380d5bf902f54e5f1bcbc2bede02dc70a16a5bb1ca549c9da15e8338c9d6355c15d5c2112a3c805cc7637a6c9c1b41b10957f6db144f2913553897e3636058b1c0ecb143a069a63f2724489b2fca05239bf1b8dd47608953f649c2682795bc293ff4c1e45e5153616ab86265690b58e1aa665db209205237e117a75aa4bb4dbb45fd8dc44f57dacc588e4f66858069c4cccc9cc863dff19021da2a918e76265e67c2fadb4341df27b1e2cee6dc389ef2a1f827aa0d1acf94f577ec9b9c8b21229ae0d5eb82a2cf7f34ff7e6218362d60e974f4f6d77e95993514b9d97f41fd1b67f3560b5f8aa5973c5ad5a99c0e2a25f6ad1dc4534a4c5fd2fb6c10863378b34e767e775c850bb3e86abb289f12f950f0456a16b20c2383ff267751244f034fc5b2618c8842a3e418e8d66bba949e33f5b9f14048fc3b1a1ddd2ec9d9136d0de2a47199ab8a28796987bde60cf9bbb55b83598d52c637e9477e1bbabb1cc5afaad69ef62a3ab7ca153bf65300b63955b188d6086cc21ba62febf333c19eb4f69aa73bf03863073024ac5ad8c84207e6b9c8f499f3f6301cb3b4230f88ce93079489be16ff0385c712c10f2d629e250ebe0e2c593fe9e531c8e25ce94cc1da07ba18ab36928953387f0181d72d2703833b665bd32968d1363537e92cac5da6c5be0c3e107701da95bc5621fc924a55317cfd66369ca17bed58c64c76aa75436d107120af60082e107affe97675c6f5b2ff4f7b4c3225a74af131f4a5059464d013a6872fa9e472f561ec41d6b0513c1c8fe662b3a026c34006d81d5724ee0a044dc64acc263af5ddd355e13eabaed1a53e24253a657d2d8e22f1016c3c02cef3c3b77c5b82a02652b5093df9bd978c661a0587684bc6d758299973c02936124e2a74990145ed1ee20aaa578f4f0250bd4d9083504061765d68bc90bd3820f3c7d26b0c95029a355740fb4f53d98ef12ef84c67057689577c10d52a37c21fc764037ff38aab924b4fea2b47c6f4a5a2856d17cbb456e5c0354f265c26927ae34981c82baa2b04342ac5859d6fac162172915ad5a1ef6991fb70e7e7b073b8a9bcf476d9a9787bc92cd027ac28af4967e465381b2dc9309c2387679b850297e89093d43bfeef01a4db4970940cdc32f54d45089d5fad3e7da8091ac5c117ae6ca30fe5f2c13e46bd009adb81ba664e1300b16b8a9e16729ac7d9406568722362201bbc9c82c0713115f8dd1aa07e3553be392dce2e68a52425782c5a6249c1e652197c9210aaeeabf040ff042e54c86a08081cb5e2fe81073bbf397431a2bd103261bf2a2fda68dbe0e526a39cb6f4d64f4b2bf85e5b39837dd65bb60a6f9f3d9b049643913f2e546db707282aedfc7479edda88604cc6397b3bdd5e0964a99b3d2da90803185e15e5e1a9fe24689a609d1275611ea05c20e8dee994253d401db5fc5071d5a57530a4bd80144a4e98c767cb20d018935dad910e2c10f9ea8a5121fd116faeb71d691b25093fc8ac051b24f7eea86466c138da12339d406a83f7b35a8318146087d43afe2b17570b6ddfe8a1751c8e63b93416c6e6522c2fa9bc2471d21aeba6458215c7c2b6db2e68d561709609cea767bb2346ed831f35e2056765c15d7713db9b8511ba030bb385dd76397c2f33366e2fb1c85e57281d5ecdb7cf53e8db1cf35fdb91a1771fdf74624e5787f98fad08f7fdd2e692df9f85e79a06c7877aff818b3987145573a2fb0558a18bff8e5817867d062ac75260004b9eee87dbce4d6ba94425936cae0cb466e9ceb0f948658ebc7da1726737455b6233081e0a63b8d6b361e32e3c6eb32f6e16026355e75efcf14079e8b7d76916fdcbe7bfaa7cabdfad97bc55f2059f8c10bf38c8c6c6937853b842822fd242904f9cec2298d4699bebfe5fafa24a578cf5890d2f24077df2834421e6db8a10b429d35f7a1f940a2de5043e730f0176968e225d8d00e41c43680a7c6247b87317f86836ab95f9d04c430493dbf960522a304a6f02200ab69083a4a0d67b1bb92029ec5c2b3e6d79f46fca8d4918bd77305f7e235af1ff4eb6bb381bf709e94241947d0bf309b900de1df0dbec861014f34321c7d5f6ef2023a60466e1769e34884e1fd4349baa7d0407c77c0a591b1bca0954bba369d94f55a7697d99c40e6b1ce6c8a8f8dfd4b1406fa1a4440f1d2b1cabad5e007d669d3c538abc9938ab0df1cb72ac46f59516b269a848a212a5d4dd8feba56f1ff742e45ae8751b5f57ae3bc93d6840cbde24a85d346240a7986ca32d61124d4039308983cae7f3d5e08a7442f2d97f05c97dad9741c436302922d81cf5f43092b3f2b7bff3314f6df98cc7b88c33cc3bb702855f8e13bb2bf4be8e3bef57de10fcbb09265638301b64e34ade8ace871781928aca82cfb72e87889909ca6278b9a226ad0a35b1df7648673455d1513e459844d1cb83fad1d2375117a3051415c2b021bc0164dd5f0cbbf31a5aa9e2244c09cabba8b7be69ec2a2411ff879c0367d118acb6cf26d333767ae882d8a8a37f86cdae30380af4b8a482ce6a3e50a1888cdca93d41873723aea313b6b275e67b7ce72875da9e110ddba713496cfeabd44ead9c306fd30ff573a5207c7e72813e6d62ec287f7be1ca6b0c152498ed6189306de026fea7c978ecf3ced735801db1f90fe4eb67f82362880ff88a44552f6763c66eee10297c0e993f20a303b49eac3e929f4f7c4924540c869c86f054f992ce2f553ea110438e6e840d2b2712efb27997a6078606db7a72f0d8d4ecbaf28f947315ceec68ab413e3cb26d6844810dc4cf0cb149a9c0e1ecdef556b25e512361dcaddb48e5428a464e4a80d9b0aa0e93fd65c1943fd7bf5ee62365c9ab022f029a4e60488e3a84a64a4dfe5bb2db71e0c6877743193f91aba7da67a6329aa3cd3c88e74c3013defae5174c7531595b886afa99192d0e4738a1e6347e876cd59b9f8d2ddcbc15b04164f5321da199565252b464ac7a2d2b103eaf743821db5a8ec30a55a6193ff03687f3decc90cd363b70dc82cb43b6e7a3099f7c3536fd834e36636ea70131cf6f7ada6b378a4bc57d162f1736b33b21e377cf0b4973d396ef22ec87c498a87b034850d9ee3120d8b7778c8aa0e2b7dbfa11b26f3d755328e3031a70ee7adbbb05e732cbae6bbfbc0c420b57932299d4641758a76199d734ff7b8fffe39816ba6eb49782897f9a0825e73b3bef04103748d48a3ad8b8c0a6c99d23bbf9c55b3ba2a8c4ae3350c383c28c65d130ffbdc20d3f541761d46c7d988ed1bd28239087f8dffcabb8e47832e79e080be21d034b3012891c608af40a7d446c5f767839ca3a52fb9016a3d375a0574845eb45a940d453637dcf21086b6eff09848a7fada4a5f9c0871ddba061273df4435f9ad2e37305f2312e6e185a13e4ae1d090266658ab7c051f11cb1796a77ab3e0db90e0c7782c34769e35f997219469eeb46a9afc703f44d7dcab141f9db4b6c03a6621387186ce8c750bb5145989d8b316a5aa4cfc9e9e7ef5a274c38c7ee826912dc64cbfd727721ded223827b301c800f31331484ba5b5b004515c79fcb0b4907ec23410a3a88d6831168387b25dd4b33927fbb56ffb24cc76b3a3d70a4a9c1d440ce2b7b7db06825e057f7d75b5139db41fbfebfacbc5ce3e2304da4401a66e8047d66ee35af0a0907da0f957a50f124a8499a7b9363cd0a998807e305009f4d3898b05eb7c43b19d2d610eeb891d426ca4f8b2152bf2faa93e931f6764c9ec910584b7f6067b9b77f6e9eb02440737379cdc98b51676388caa1c50d7dc74b17499f0671eb3ed85ef14d19f8a487fa226950706db5e1e80339b1ec277df3191971b9ed76782c6f59253f040331f1864397999b7af739799587f6c1211a68cee852fead6e461f1eecde76829b3596839ae24bdea668a9026ca34f3ab19367cfbc3114aae49004ce2f963438b32690a3f182ef6b91e429b9f75bc9dfc505c6bf030e8d916dc63d28a0f04e3d58e193249d9045b65e462b1b28e1ec9a022eee74d3b0a51357660d553418e1acdca423b27da37231fd70bf2ea4122cc14ad16a54025bf11e24b56b1b8eb163252b9effc6fa88da41750cea15ff9c946375bfe89191e8d78fdf38b3949b272b7703b49e702e500938482b184b31ea670da6bb065e76bfa9df53a7b1f2579248e6316cf44085e184f1020102e1acd391a5623e90cda4623da4d4ea8402f16fa8b1f5ac0873c6bd16b2aefd950810bb4d7cf846918c58270b9e8dab26a891ef9ada703f236a354ddcb56dbf383bd06648ee2eda424f91a65acda2eed28d6205166980507fad786bf8179f320ece80708f1084202a3706050a08d77aac7a7448a0617d50373019a7de567a55b6984fec29152cda4aa600015b4228d66709ed4c6468cb1eaffea506c42acdb2c20e9b4adf8077e8ed2a9fa0e47d6b854643400d4aa8e6271c9de78117471ed7023387c8eed3cad560d406c9b455be267510f556946cbfc6f9c3d28de6963c9b959776cc75d0b71d1a8774abb6f76ef73522520cf9fc88f7ad2b06bf592572b675bc8ce0992bec320b42781d92e2a9c63d1bb482e4805df312b797f4ee5ef6931a2e96daa19e27414ad1841f08961315b74c877e5afda138ba050625f196eff50eae7233b4a858388a3bb4d4534ea1ac98962c1d7f4093b6d465b8e216c88283d7d6c614f13de67369981f32586f90cba168f3c075934176a66dcfa0a085ff11f341016b0ac27be51f1f8217554c9c9973a276c66fc44bc25de5894bdf02abd2d8d3ad3d8615fb32ee6b2fbab1a9bad181f1a4d08393a7088cdfad8e0b7662953f3e9e09ed0fadade720ab7412850e5bffa224d50647b55ef9fd644b7f139cea429df2e2f0979bae3bcc7377a03efd4af1caaf58785274dbcf982ae7dcb4672d26da347fcd44cdf24caf87f7de7edbded2036eef06c5caebf806cb535e08ef93dc3cb849e659404584a49f6e83cd97aa27b656c151a452c5b178218d5850c12b61e936ee8c01b9a79730c4b005443da1e76640bb1ae5144d79101d38c65650a38d446abec3e27f238479c8f586ebb20786c8456fc5e7e9eee7305535e5076d25d4b223413d6ed9d303ff94da3f2e3025b985309b467a019f50546d5fcdc20cd4d44409bfb49d9f8e11ef8be31981f07e603bd9c3a606667be067d628d150dbc9a0026233e007b4d23f92e5b797e3f00e0fb3863f6b6a60e5dd00c88aca8cdac4f44f8f4deb3322ff04f9ffc08ea8e903f330ea564abbb54aace1d338a26ef0bf588d148fd9f03a62056e380f654839ae7067e87f28b46cea8f33309e3ffc56dd1159cc5cc2d09a2abfff", 0x1000}, {&(0x7f0000000040)="1d2e64a4d2934db5a5203a0957328605bf682c419e82cc9109c16d4d2624d884c648f74eb4f530eb14f866d39df01ed578fbb35e7347dae60617208ff12daf1b6f1c8dbf42c74e3f20d591db1b6db6547c7ecd361ca2e70eec2834c06b505eccf81c24725c317e3edea794d8092486702f233fd42bb8e5439eb38cda0529c1ad6f6ea46a01618900475473f3cad1a2ab9b05c754274fcb018d7ad013ff992f97621c7d3194c2d8c722", 0xa9}, {&(0x7f0000000100)="0e33853c97f4e350101f9101e6507f0460181dd667264e676a16ff1236f580e58d45dec23a7bc2d7a16d706c46eea4b5dc9b85e15d4072b1fc5d972281f8c641", 0x40}], 0x3, &(0x7f0000000180)=[@iv={0xf8, 0x117, 0x2, 0xdd, "78ec0f70d58fd561530a3ba743234d575580352ed3a4782e9328244b4f924507700296b484e451535b077dced2c402095af7f1f6fa1e06e49106770e018cecf46ed28334c374b80644155a94ce9db056cdb6cc624d9fb0f210275a458cb80b03f9ca788bada77f665a367a8af183eb27a6838cdef48c60b2daace2f8a8af8d247d0ea84abd7ff8863ec49cb929caaed00aa614e6d2ca58eb2c9cf73df017fd13fce9d5bf246b7f6bd8edbcbf588d5ea38b909a9614b2eb7c610069357f360487f13055d50046a1f5805ad4e972b36dbdad6981ac650b0285a0d472c0e6"}], 0xf8, 0x10}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x10, 0x0, "a152d3b555bad6efb411469dab6f75bae8dfffffffffdf581fb61d1f44c596048b1ffd878cb047326a101f8589f068488f535b4cfa961918867b00", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e9851387e293f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:55 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x101040) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:32:55 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298f1a0e71d38627cb258b3eee12150a5b23476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a0300e5e893f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x0, 0x3]}) sendmmsg$alg(r0, &(0x7f00000050c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000000)="b32b20078e388c6bec998a20d5e8d95b5b5e794cf4fea380105865f246d09ab191287855bf121ada5b412557e26f73eabc4408cff3bd718a2c815c16f62dac2f6000569584b29c1e7123620db0d1835bee7869ab6b4eae7e0b1102f7e084b28625d2d3ee415952079277399b8d73eefff66dd82802fa1dfc50fe82f9755519f3b68db8832afc0ba1edfeafce8d11752c057701212c542036e73a1fc23d961c66d5d18fcb54440cff5e79d292d639dfb82903c833840fd22e420c94744f2648a7b3975eb9d722c22fd0875d470c04a8792eb0", 0xd2}, {&(0x7f0000000100)="2c2abff9c8af0cac919e53f5ef51dc5693e8d3ddb768ca36e9474e917b9ccbe5a0c2404d2c5048ab94e5ef3ecdc0804227946dec9985a48c621b0a32ccd60edfd9dbbd2a30d80c89a9f0d49f7bc675684f4933bc0046666cecc2f42172989dd2e361ad6b2f2cd9e0469a45a0aad7451a750e4a66ef2d4a24a240dcc167ef9a9573dd65de568b9e1c0a0ac50d4426fb99a1acf49712f0cfe06a54a59484983ce0999a3310c9c8036d712e124f0f8f8feda36b9cffbff20f93", 0xb8}, {&(0x7f00000001c0)="69496fe45d95f2f8bc137601bb353a8da36abee1c7e27cfd927e6ce2f9a4f79d3ef2c135d3663a87f77f504e8c86682e8d507f9e83061ba8b04279ff8d61e3a7f107ba949ed2060bb1806d1816ab985dbceaf76bc0684084d3420ad79dca26fe2e7859633577916d08745e81b32a564d767808952f1d5bfb554dfc19d1ccb7e50733e094df1eb6e66a7e9ca1729f7ea5505a", 0x92}, {&(0x7f0000000440)="09a9656ea985ec2f307211adad0aa85224034272b41d6c83dd52c2cffc2b238bae0fd6c1d24ef199a498d2eb2c5a7f026f9935e670fd3838a074f408e16f7dd322dec9ff69776186f566652387901afa3d21bc4cfc04369f7a1ce5ce0cda584ffa73f6753621aa72e15bea5658df834d5f2d971d5cd5e83c40a73693bfdff496fab3641c1f2027d33f9028050c1629307661870e94754d66ac2a1d7012e1038f266ecdff301bddc27b855f9c66788199a1036ba6333cee55a7549935aa8be490aa74f409", 0xc4}], 0x5, &(0x7f0000000540)=[@iv={0xf0, 0x117, 0x2, 0xd8, "9dd4be0b24bfe19e28bef204486eb930fcd0be44ada74177efe6da0735bb93e380503fab8da5024b9d08eac24c4019736a7d65edb7b6a24e876dc8c6a8a51a19ad55b425a771efc9a32d1db5317ecd846801fe8a613c3af8e1f9da7f5455cb2ce33e6cc810c34eef5d02121bfa867e93d69facac9ca796dd85cf6b14899a54aba6c1dff04e57aedf08f9d876000a77ca05e1e9fcf96a4470ddbd92637123626e3d5866aaac3bb0a8df25a20f02f00d26fc942d9ef9f85baa94864ba6fa8b7d1d699d825a7567735f92bba7bd3d32dd049e6d2b08afcadc6a"}, @iv={0x118, 0x117, 0x2, 0xff, "6455b8bb51bea1084ec19c2a597f97c734884ff08dd56f2cf56624043e022a9942cf672a39bde3a58ee87a83a3300880620a3065187b08939fd3063cde30a72bd5feec65576fee91f31714e2c96e6e362994bb24c170d1cfde2f93c1abfcdf81ea4fad23c1657138f98c89bdad0007dbe0dc533e78d5974d1fe60fb1749ce538f553fca5ccb2e05b62bfd8cea80055585c327fac18a35b4602f72e1e4a44aaff2becc63d649b0a80418cbb5d7d48046b0c862918f9fc00b024b55701144db27ec5a6317d8977b2ec924e1e6d86e392dafee74f75253e3a838a365a4a876ab17394a8a689e01228efada069929190048483df9aff71254b0d002d97453d5ffc"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x3ff}], 0x238, 0x53}, {0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f00000017c0)="9b5c5f00827f0f0f60cd7dc39925e22ee8bf4f28a83549c08e1e881ebdcf4a67c3ecc51c783caa1782c781cf95833e82afc89f8914ec0f41835ed74a5177d1962c522f1c703ff701bdf70ffc1d8a36fdb2b6", 0x52}, {&(0x7f0000001840)="0b682bdc4c93a371dfc8adda338fea81630c2ca19c7124090a014fbd8edb5c8e17c6622d69e207d3a8fa7abc522f6d4b6c063aa7e200f737f82e0ae4eb10ca14b2a143c64fb0265795a421a4426b68b04374b6e58a763c4dcf89164f80bd122e54b27b5963ab02944d8449a8897ccc6d1a273a607fbed58c5437461860fc190e1e3346a632043b5b57dc774e3737723313bbfe9e251122f7b0475dca5749581059663f12f98776289b4e64ef4571c5ba61b490a86f12cc47a89e70e622a705fb0dfc2c78fe4fd738009842c0a3670d66da124e5ffb49", 0xd6}, {&(0x7f0000001940)="acb4605deb297231f7fcd524d0d09032ad9701478fd31264dc9d17f28accb1767b0f9957eb71ebd76930bfa19c9de5970eda2eba37c361067080a7e4e03377781ba6de815e65e86ec9649c902e653c1deccbbd2cc504f0493b88d3fe39c1376769a6769cd419bdf88fc89f181afa83c1b5dc0aebc6f1a767f11a185d9cd00d664718be8a7a60bbac", 0x88}, {&(0x7f0000001a00)="c6e5d9fc269d3116a4d81945ad01ca1eb5a9aefac36ccf8e5389a8b934578cd66affff6147b2b48f1dcc09a038362c42a7e329f0b358f0c401b6fc18659145765111a470161ece405d31473f5fcf8b7e4c7d11ac82e6d5cfa1b9056e61eb95a2d15ebf6cb03a2f01ea", 0x69}, {&(0x7f0000001a80)="950d6d52c30b4f05d046d6a2bcd570519973567685fa9095ba74466b55fc212d4305981ca1a0306d4c42cd67b7ff017a7b10b7824541390f77c8176bf8586ef0fbe7cafd3c6436c2c8c5f69a7ee3dff8aac7ff9e30039d02c1dfdf92a39dd7a292854c2b1d60c4e87aa09c935db6daf0008bbfe6aa498b3808fe96f8a6b84559b4fa4cbfae153785babf68926b429cfc0f93cd66ac010dafd514214b4d74fcc3c8d98adddaebefe3fd765bc0f20166310b102f3401bc7d56f43d2921bec0d414bf6ffe6fd76137f79052979f9fe7e0bc427bfd7bf3cd3abe95d4fd32306966408c1b76cf", 0xe4}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="8feba51389913d5e2160d03a81a2427cf29f9b3b7a70f12abe21e815ffa3d88968c91c9397833a95ebe317862159e826cfca7c75f8fb028fb538fe1c40f2cb1a62053a1cfe95d6de8fddfd6f68f328a5fd435d0c64d5375176f172bcd39a3a9cbb33a8bef3d6bf37f4cc0b1065ae541133a9b612a1a69407b589258d4a858bd1a45563600f84280d15f403524e54835a670d4a02f3eea2da63e2d2069d02e042be753af3d9394030d798", 0xaa}, {&(0x7f0000002c40)="1c823323d2652b7ba41a7cca8936e77032a2fab1", 0x14}, {&(0x7f0000002c80)="f3e72e5ff3ec2245629ee1b1edceb21e6b58896f3d29b5c4d94a3dccaf11b3638a4930e1792209b02aa553ff73b00a1c40121b256381bd83c84e04a53857752d851a6d81e0e08ad31954a9a6a3dfd9db4515f31c7d61e5414d87e850da", 0x5d}], 0x9, 0x0, 0x0, 0xc000}, {0x0, 0x0, &(0x7f0000002dc0), 0x0, 0x0, 0x0, 0x40080}, {0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000002e00)="b555344f376da99c2924cabec7cee3b9755e52c3550415dcc90137a2aae8ce9484d6bbc5a4aefa3fbf910a5cadcbf4d350526d9ea817bf4ba28942232c9feeae74d861b18510f1b17dcc1fdc", 0x4c}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="c1fc6a58daf97517cb4295c811844a2e251a2e087b4d87fd9b69930ed44f9a2fd0939bc25f1f5fa4dccbe29f34910d61f492eef5c1731cf682c39144765097171884ec8cce081c71ef2e70a805f7c4737cedc66162f80e20277b17ffd695f82ecee7d33004ddf2272b75369bcf18258cc97f6ef8725566c4f61ba60aa9265201574cb516615752d235fa9f0393f777c76654632fc9b7a907e19b1430efadddf8052e4212d70d2f6a68f091746537b9fa35954cec0b800a7464d118f1f2c6f3cb31eeded3ed068f3cc317884aa2aea303374600930337228accc95a7f8023c5203a4be6b4e6afb7d011f8aceba24e1331c2454553a7be2b7759c9a0daa40bfcf5195ca5cdfa71555fe64694a557c38b3343124db435ae6b46483044370a7b76952a84d24c55e86cb662d549af6fefb6d32314265fcf68e1587414b4c9b0b80b4cac024b2f17b65bb2ca1a83815f92bd3c7a8974e9f350b38d96b0d0a95245269b4479d57761a0288248967c65f929b4d2230d7588e9239aedc7d7c310d2d776e58682b788a9c5129029f55eb43a258aa26029978019980099f8b763505406efe3db22e768a070f0358b8befda9715734fba366be4124ba3834d7e5e7f37ffd54f016748307fd75a11800103d46439d4959616ae659091234c8dd0993fe954ccef3cec3eee9897f81996c38c4296ce37086c9bafbd94b953b0ba1a1c7e47214702dc99e4d3b652c458a646fd1e9b9d594dfa6b6836594ec27819a59f2b76a35f5668d2886347c543da1f86715a7dc31840dfcb99efb7a306cc5de7c39b4d89121b5cdb508f288a934041280a721a867ef0d4f166e839a859d129e337edaf5dd47f38e5e24ee369687ed02b78e22d9d744bb5738250c4e99dc3ecdba451b593598466bfcfd4a748c877b9aa76f8a2e0386b77757878fcc5bc9554ba39d404d13da3264db665883609f0c7695f6947197a6bd0a1834a61ae9118b1a28bc56f904342378d6770c20473cef9841a2d985d8c9ece7060ba85e69b512d260cadfab73b2be14b2c10bce26458462cd42d37611c32439f1c07a5429edab5aaf47bef74c73d36aeae87cbc323bba14c8e82b5001c7d982885f053c1c6282abf37f0e48f698a3cd93f563de88a858fa2f041d919a7969d68658b9a695010a47906f17e42e4538bc5807f9e6e7318c409d266ea60bbd561a12ff74e5302ed0ae203af7e177c984c79be605a8f074017bd888eb13a901791869918fd4fafb0af1563835da4339ed087bfd73830a00099358a13406b667c988d1f9e3d89a13d8c6e7427b0ad2ce56ec2a5902f577887afd83c9866c20db72d9b37a9b63cc39fa09712b2ae6eb4bfe4a619e4ea8931d9af2e0784ef2463674fac1650945df23aa5bc94ed050e42132186f809809877c4468bdb46d385599c5578cc46a9bd7c5c0faa7d28342645f7542b08bd7796772965a4848b9063c38173a293c0d36e47713900cbc6818b501ee4e15805c7aed3472a2d939b29b92400a0ea3ecfe86035175629e1da95a508e482db57fe229383e7d330bc9cc0b54b50ef3b821438f11f2e32e0881a873163976e4674e64912aca93307009e4dd7657704b5b017af1c0720e6b7e9ff321091f8e91ae9e0de4129cf36216fe14676e412696976777b3ffdfde75dd0d79d5387c258e81d4729d0cae26597e08fae2f9e00d6d4abde388928a16ae6c6ebf63b42469c10e91b121ebb94cb197a405022ba693267f6ddce884d1db45480bd1748a8ca271f81bd995cd5ace51cb436cd3e7ab9889afef5cf3d2dcb7f7f60e018112980e90bde557cb2ad43c66f14c542ae911699d875696b08af29ccf16af41cd4a5fb0fdb1356c5463d40f5542e63240e291f8e459cdeeb63ff006e36db8e5364e4064ccdfbfbb24cb87c442a56193bb2d84c839fe3fd40c16d3992c7acab1187f382ff9dc24dd75cadc07ac1633d1ba4aefbc0f437c8a7103ad6686bf8e52eb662a150430bed003aa296c2d6f8c219d9a62f614fa5844a2e51ce483c12ee242bc970d7eae914e5ef58c206bac3bb385829e96487e06b9a2cbdd4c568465fa62ac7ea7a9535056d40ca405ff37577268652d4cd3628e76ac1cf6aa92f9cd7e483c18af0f23e2f0d6e89e6533f67c0287dc5415846bebe473a9a611a594465e4fa23e87c2e2b2e4c48c4dca3bb18c7a326c8561b21b4959140524edbd821c233f66d76bcb2bd60f39de25e58d47559187f3cf5a7252ba7b4b780e3fd8a41347266214ba5874f1d776228458c497dae14ac01397f1814a4b82ea9c826c1528b3f81a92d788c5c5b93b8ead3de16533d0fd5086724935e95bc1ecde6c14688e4c96bc293dd19f9ff767b576504fc06219e52b7038c8f13f44d3551f8c0a4b08e6822be290bb84ec818ce1525fe05d9d2a36f7bb9ab5afe2105041d8ba38ed44bed9bf0982fd96e297d47d5f1dcc60793360ba1cca02aade5217460b0f748f2a887b87f3ceeb71706289490058b1910e34ec9952bf46769ba6f0a6c704324170514b0401d2a758de78f111dfff8fbe8f29482fbfabc270c63b775ea2ec36aa70e02e56d6566053dc7b44cd41e67551971e5ee60a0ddb38f8be940ba96b2d8918ca2c14a631428e3c504896366ffb1c10e72ec20aae5a37c1f5aa42ea7c4ec2995bf3d2cea455e6d905766726f373a869439d0974305eef6c86342e2b7c4490b6f11b5d0174237e923dbf95fc33befaaacf2f28a50d879f8e562757cc59bdf8a5a86835903d1878ac54006b2962217bdec40416e41c8efb58f898508a7edabb0ea5a97f17a566da8d67eb2c5984c06ccefef9c97b18c66a1163ab81d3e5cd4ab354a99adf20fac18ad1fc30b2387f00b0b822de8e08c943c62357962d9429e07340e18396d15dd7b4fa9c7cd722a07df4f5e3e99a4a50be028144ce6e2683f5a8f1d5c6d758ff22d7aa381b6492139e1cd9555ba3b9c8feca78883b77e4d042dfef5a67950921ce39dfa72270ed61a99ba0a6703a2aad3e72aff9eeb7ec04417a60996d59cd910d2c9671e81d263ddb4cdbc8894480cfaf3fed1a9b44d4859fdba8ba74754f5c24ee96546a13b8b3aa324ef4eaa773d6ddf9edb5cdc5c4d7c231d12143e2fd828966f488abb080f198e9f0688bcd81ce52b43f4eacfd85775a2fc6dea6ee6ce254a49477459e6be40e8c0bf63fe160eb50364f54b9986dfd4ea955ab12f74cb86651891911d223a63f64a88019c398122a065e371bccbc8377f742d4056f399da5d54304b9f61de1b71aba48ad1e4c713ff8153c6527001ff52ccea4ed6c97e14345e6fe93dc3a870d2919bbf280ea03cd74eef0432ae9214e168861492a9f2b396143c198943975ee87bc78ad16db8fbd652a866e36b32ed1fae6a4b852e1737bb763c1d9ee479a836ab28049092c4e6748a3f514d453c0bebb6b229eefb4d49c1a84ba5c81ca361cbe3a8eb472507854d382a20dc53131cc745e53ab2bfa02033e3273fc2dc0e0f8b960a33bf24d35547f11476327ff539af4edc33720236897682a966590713de0adccd052d74d5c4eead8c2a2b1d2fcab0f9758f7b404ef8d8de5e540fd4768a81dd88e50208eec36cc88e0e57b901c5bd7dcde1056dc00ce7e16c9507dee38524c0b59c821fe24f69e6d938f38c0c8f06cc429605285270ea7d34195f9f76ceee416882006330202a6f178d27999854a51d2a48b137bab8eaf712fb28b99f9d1f63966ef51e3d2e15cc8e9ff3cbe29f92f69401f8e74a334a801975d80e72113c7dec04f02b39f860cfc323ff0723d438540896791f84f160180cf69b6e7e1dd9810c6d648a8a3af14a2b03231621d05fc089223cd941eb2347ab522eb36eadd6d1ace9dc5c92884b328213bd822025b5942cdfd09835a61eae0f9549965da9066bd7707b7ffc2988472c5eb3a260119995831559233623ae53f42d65b658d2eea0482007b8ae2d96b43b3bb05d519aa793f2c715da308533b452491666d39064c3058ab92153eb50dccb3b6e5f53858292ab248350452c98b15a331fb2ccf450c52f41ac13dd55d5dfc9cea03e74606449f398f7cbea9638bb0034af62fc8f9e2d1ec781335a5a1ece68cec7f0f11f124da4ed618ef89a8346172d00d2e7534b378165e5c0fb49b59e476ce5da0dc4de27ccc3ce6e3f6d56d0b800e7a877f665d31330a41a5b5c40501d3ea42d8260865f959e16573e214f2d64b446bb74094c274b5b8ff4d5183dcbae8ebd60a08e5b411c3217f3944efe884f21f7372b57d1de98bc71947ea9305e005cda85a14960b995c56bc9c9bdd2d4ecf47a56032cf44281ca3a60a9845cd974d18179d31f17d4dafae0a7d9e111bef3fe17be6cdc30b2c6b1ebe92f7876472b84c90ca082df41f6788cefabc96ef9422542823e5e615097d999581533da24db86514e7c7deec655aa81fa0bb6343433d8a316c8f53eed2ef5a1e58f565ec7c958eeb127b90d6c0f23354140423b8a6370acaa7616dfc8e9260d44dd62815d7e0aba0d62ed1f8ecd868d3830e5c7e9b8a60b5ba8fb0647a9cc26fe8e69dc6d5de09a7ffc1d13901bc4685fd24553524b45f843caa2c41ccd8abc538653edddcc5780285b0700e0284443da281f985741869c2f72dd0c48460c5d50ebf41dc2ac4f281a0b64abd97412dbf686dfc23c549bcb58a37aca6c26fa50f603ba07fdd7100b9c2763ed7e64bea47c4bcccc072ba384f026aaf1c4bdb6567330251493d1b18138e421705c92974a208f4e2785dc741a26b6a6eeb6b272f8881934109a58f6c7a394d7f3e565f0fcd07cc487ce52413da9216b1d37e75c632f28a16a6f6fe435f4b1708930b444cfd26ac20bb010e0bfc1418c7d13f6c845882d901e07c6d2d0002ff8a88bed6c7652717513dc909ebd8602b2b34fcf79996b8d05c490b758e580bc0d44f9dfa1971094c725dda20c42970f9b4b32579df8c3b9f114bc211235ea63ddef68092f18b4ee0999040bcd2a677ca63e81460e043e24ddbee0c42761aaf45004d80b147b9cbe42c4d5c393f7a0117137be0a192c3752c62fe07af9c84eb929da5f0a3c518e1752e86bb21ecc7fa5738b39daf3b3799589987a96e904247e81eb0df7d5aaebc12ead63b5c8e9ad8fb6ff0919032bc8cabfad27e2b7fabc701760837c1e3bc146ec08fd8fd34dcbd0881975afa050a654d89efca0d4ba10c83940f731c7043c1139605e6d87a2a1d0e12350e29f2dff4ae00a3635daed5f4421ce748b82b8f0529b8a602c09550e5e91493f6486c58c864c9aef62e1ec3904f07908f95074a422c139f7695a6fae75fbfa73ef80862667f38eef3691bd6a511c075a568cdf3805f57c772ccebcac0042a5d98e1674f6176f66180fc5da8d559c340c07d4473423ebc77686cf820aa5fa97aea5311209069baf22b55d13f4bd240253837378ff7da6197a25733d93f07d45a7eac690d8e20430b5c332462786a554b47d1dcedb992ee0d901331876018ac9311a542596dfdef059b3dde3f5113a90741cf4fab1a78cfb01c3ae109d363a83867dcd143e7c4de9df0e9a6f742ebd077d33541c9c7321e0c99f24c4e0bbb9fefdae883b346125cd3110efbf87c3413eb5e72dc0bc4e7166e6ab5001a40632d880e6840bd2246235e256f3ace9e55276af2f615641500d1bed30a08a0ea5212860655c809c468c31a9dc9e4f201ffe2caeb7be53f1e972a49fd0f552fff7ce2ffd239b150cc823fc424afcceeca4a8cd92460569e56c2a4bf7b6cc4cdd3f08eb0386a03fd43ae77c7fce6c503f17eaf4774f3d42a7", 0x1000}], 0x3, &(0x7f0000004ec0)=[@assoc={0x18, 0x117, 0x4, 0x800}, @iv={0x108, 0x117, 0x2, 0xf0, "7b3632f091623a8c5b5da070e0e64ed7037b7ee27c093c82ed9ac2cdc5279ac3815bf2b9570ea40063dd0dc70663d44696f1e3d8a4b4b4ecab7df56648f89a8e492c4d78d76c76fa8bfcc9c6109a8ec3cf5c2c9164b99cfeda1915e8baf6e171e6cdb1260b9b77b3a4484261a6c7f5d25973fd630f8982faf99c4e3dc34b57b912f58a7cfb99489ea50c71bb66b5559f214551be2d60c5b5a3be7d72ffc8264f8007aa1aee0abbc1ebb15347e51959286a9992d6a7eb9e307f402002424e0e4ee5be9dd1f3a8d97abd549721c542bb80dc8b67a85384294c9f0a2d7deee732180b91ef31071aaed8a30650ceb911e454"}, @iv={0x78, 0x117, 0x2, 0x61, "9674dfe5d93e1ac53a115ee3f8d664a99b5f1bafe2ec62463f9763ade6cfb43b286d098f0849075ee316ba74654bf992ee499418015d7aef5e02d12e6e0ab67ede80cd9474836d83075fb40906599ff87e87c66a1100a03b1a689c7b0d0749a9f3"}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}], 0x1c8, 0x4000000}], 0x4, 0x4) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298f1a0e71d38627cb258b3eee12150a5b23476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a0300e5e893f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x0, 0x3]}) (async) sendmmsg$alg(r0, &(0x7f00000050c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000000)="b32b20078e388c6bec998a20d5e8d95b5b5e794cf4fea380105865f246d09ab191287855bf121ada5b412557e26f73eabc4408cff3bd718a2c815c16f62dac2f6000569584b29c1e7123620db0d1835bee7869ab6b4eae7e0b1102f7e084b28625d2d3ee415952079277399b8d73eefff66dd82802fa1dfc50fe82f9755519f3b68db8832afc0ba1edfeafce8d11752c057701212c542036e73a1fc23d961c66d5d18fcb54440cff5e79d292d639dfb82903c833840fd22e420c94744f2648a7b3975eb9d722c22fd0875d470c04a8792eb0", 0xd2}, {&(0x7f0000000100)="2c2abff9c8af0cac919e53f5ef51dc5693e8d3ddb768ca36e9474e917b9ccbe5a0c2404d2c5048ab94e5ef3ecdc0804227946dec9985a48c621b0a32ccd60edfd9dbbd2a30d80c89a9f0d49f7bc675684f4933bc0046666cecc2f42172989dd2e361ad6b2f2cd9e0469a45a0aad7451a750e4a66ef2d4a24a240dcc167ef9a9573dd65de568b9e1c0a0ac50d4426fb99a1acf49712f0cfe06a54a59484983ce0999a3310c9c8036d712e124f0f8f8feda36b9cffbff20f93", 0xb8}, {&(0x7f00000001c0)="69496fe45d95f2f8bc137601bb353a8da36abee1c7e27cfd927e6ce2f9a4f79d3ef2c135d3663a87f77f504e8c86682e8d507f9e83061ba8b04279ff8d61e3a7f107ba949ed2060bb1806d1816ab985dbceaf76bc0684084d3420ad79dca26fe2e7859633577916d08745e81b32a564d767808952f1d5bfb554dfc19d1ccb7e50733e094df1eb6e66a7e9ca1729f7ea5505a", 0x92}, {&(0x7f0000000440)="09a9656ea985ec2f307211adad0aa85224034272b41d6c83dd52c2cffc2b238bae0fd6c1d24ef199a498d2eb2c5a7f026f9935e670fd3838a074f408e16f7dd322dec9ff69776186f566652387901afa3d21bc4cfc04369f7a1ce5ce0cda584ffa73f6753621aa72e15bea5658df834d5f2d971d5cd5e83c40a73693bfdff496fab3641c1f2027d33f9028050c1629307661870e94754d66ac2a1d7012e1038f266ecdff301bddc27b855f9c66788199a1036ba6333cee55a7549935aa8be490aa74f409", 0xc4}], 0x5, &(0x7f0000000540)=[@iv={0xf0, 0x117, 0x2, 0xd8, "9dd4be0b24bfe19e28bef204486eb930fcd0be44ada74177efe6da0735bb93e380503fab8da5024b9d08eac24c4019736a7d65edb7b6a24e876dc8c6a8a51a19ad55b425a771efc9a32d1db5317ecd846801fe8a613c3af8e1f9da7f5455cb2ce33e6cc810c34eef5d02121bfa867e93d69facac9ca796dd85cf6b14899a54aba6c1dff04e57aedf08f9d876000a77ca05e1e9fcf96a4470ddbd92637123626e3d5866aaac3bb0a8df25a20f02f00d26fc942d9ef9f85baa94864ba6fa8b7d1d699d825a7567735f92bba7bd3d32dd049e6d2b08afcadc6a"}, @iv={0x118, 0x117, 0x2, 0xff, "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"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x3ff}], 0x238, 0x53}, {0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f00000017c0)="9b5c5f00827f0f0f60cd7dc39925e22ee8bf4f28a83549c08e1e881ebdcf4a67c3ecc51c783caa1782c781cf95833e82afc89f8914ec0f41835ed74a5177d1962c522f1c703ff701bdf70ffc1d8a36fdb2b6", 0x52}, {&(0x7f0000001840)="0b682bdc4c93a371dfc8adda338fea81630c2ca19c7124090a014fbd8edb5c8e17c6622d69e207d3a8fa7abc522f6d4b6c063aa7e200f737f82e0ae4eb10ca14b2a143c64fb0265795a421a4426b68b04374b6e58a763c4dcf89164f80bd122e54b27b5963ab02944d8449a8897ccc6d1a273a607fbed58c5437461860fc190e1e3346a632043b5b57dc774e3737723313bbfe9e251122f7b0475dca5749581059663f12f98776289b4e64ef4571c5ba61b490a86f12cc47a89e70e622a705fb0dfc2c78fe4fd738009842c0a3670d66da124e5ffb49", 0xd6}, {&(0x7f0000001940)="acb4605deb297231f7fcd524d0d09032ad9701478fd31264dc9d17f28accb1767b0f9957eb71ebd76930bfa19c9de5970eda2eba37c361067080a7e4e03377781ba6de815e65e86ec9649c902e653c1deccbbd2cc504f0493b88d3fe39c1376769a6769cd419bdf88fc89f181afa83c1b5dc0aebc6f1a767f11a185d9cd00d664718be8a7a60bbac", 0x88}, {&(0x7f0000001a00)="c6e5d9fc269d3116a4d81945ad01ca1eb5a9aefac36ccf8e5389a8b934578cd66affff6147b2b48f1dcc09a038362c42a7e329f0b358f0c401b6fc18659145765111a470161ece405d31473f5fcf8b7e4c7d11ac82e6d5cfa1b9056e61eb95a2d15ebf6cb03a2f01ea", 0x69}, {&(0x7f0000001a80)="950d6d52c30b4f05d046d6a2bcd570519973567685fa9095ba74466b55fc212d4305981ca1a0306d4c42cd67b7ff017a7b10b7824541390f77c8176bf8586ef0fbe7cafd3c6436c2c8c5f69a7ee3dff8aac7ff9e30039d02c1dfdf92a39dd7a292854c2b1d60c4e87aa09c935db6daf0008bbfe6aa498b3808fe96f8a6b84559b4fa4cbfae153785babf68926b429cfc0f93cd66ac010dafd514214b4d74fcc3c8d98adddaebefe3fd765bc0f20166310b102f3401bc7d56f43d2921bec0d414bf6ffe6fd76137f79052979f9fe7e0bc427bfd7bf3cd3abe95d4fd32306966408c1b76cf", 0xe4}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="8feba51389913d5e2160d03a81a2427cf29f9b3b7a70f12abe21e815ffa3d88968c91c9397833a95ebe317862159e826cfca7c75f8fb028fb538fe1c40f2cb1a62053a1cfe95d6de8fddfd6f68f328a5fd435d0c64d5375176f172bcd39a3a9cbb33a8bef3d6bf37f4cc0b1065ae541133a9b612a1a69407b589258d4a858bd1a45563600f84280d15f403524e54835a670d4a02f3eea2da63e2d2069d02e042be753af3d9394030d798", 0xaa}, {&(0x7f0000002c40)="1c823323d2652b7ba41a7cca8936e77032a2fab1", 0x14}, {&(0x7f0000002c80)="f3e72e5ff3ec2245629ee1b1edceb21e6b58896f3d29b5c4d94a3dccaf11b3638a4930e1792209b02aa553ff73b00a1c40121b256381bd83c84e04a53857752d851a6d81e0e08ad31954a9a6a3dfd9db4515f31c7d61e5414d87e850da", 0x5d}], 0x9, 0x0, 0x0, 0xc000}, {0x0, 0x0, &(0x7f0000002dc0), 0x0, 0x0, 0x0, 0x40080}, {0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000002e00)="b555344f376da99c2924cabec7cee3b9755e52c3550415dcc90137a2aae8ce9484d6bbc5a4aefa3fbf910a5cadcbf4d350526d9ea817bf4ba28942232c9feeae74d861b18510f1b17dcc1fdc", 0x4c}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="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", 0x1000}], 0x3, &(0x7f0000004ec0)=[@assoc={0x18, 0x117, 0x4, 0x800}, @iv={0x108, 0x117, 0x2, 0xf0, "7b3632f091623a8c5b5da070e0e64ed7037b7ee27c093c82ed9ac2cdc5279ac3815bf2b9570ea40063dd0dc70663d44696f1e3d8a4b4b4ecab7df56648f89a8e492c4d78d76c76fa8bfcc9c6109a8ec3cf5c2c9164b99cfeda1915e8baf6e171e6cdb1260b9b77b3a4484261a6c7f5d25973fd630f8982faf99c4e3dc34b57b912f58a7cfb99489ea50c71bb66b5559f214551be2d60c5b5a3be7d72ffc8264f8007aa1aee0abbc1ebb15347e51959286a9992d6a7eb9e307f402002424e0e4ee5be9dd1f3a8d97abd549721c542bb80dc8b67a85384294c9f0a2d7deee732180b91ef31071aaed8a30650ceb911e454"}, @iv={0x78, 0x117, 0x2, 0x61, "9674dfe5d93e1ac53a115ee3f8d664a99b5f1bafe2ec62463f9763ade6cfb43b286d098f0849075ee316ba74654bf992ee499418015d7aef5e02d12e6e0ab67ede80cd9474836d83075fb40906599ff87e87c66a1100a03b1a689c7b0d0749a9f3"}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}], 0x1c8, 0x4000000}], 0x4, 0x4) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x29c2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800002, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '/dev/loop#\x00'}}, {@cache_mmap}, {@msize={'msize', 0x3d, 0x1e9}}, {@cache_none}, {@msize={'msize', 0x3d, 0xffffffffffffffff}}, {@mmap}, {@loose}, {@version_9p2000}], [{@dont_measure}, {@seclabel}]}}) 21:32:55 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'ip6tnl0\x00', 0x4000}) (async) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000040)="1d2e64a4d2934db5a5203a0957328605bf682c419e82cc9109c16d4d2624d884c648f74eb4f530eb14f866d39df01ed578fbb35e7347dae60617208ff12daf1b6f1c8dbf42c74e3f20d591db1b6db6547c7ecd361ca2e70eec2834c06b505eccf81c24725c317e3edea794d8092486702f233fd42bb8e5439eb38cda0529c1ad6f6ea46a01618900475473f3cad1a2ab9b05c754274fcb018d7ad013ff992f97621c7d3194c2d8c722", 0xa9}, {&(0x7f0000000100)="0e33853c97f4e350101f9101e6507f0460181dd667264e676a16ff1236f580e58d45dec23a7bc2d7a16d706c46eea4b5dc9b85e15d4072b1fc5d972281f8c641", 0x40}], 0x3, &(0x7f0000000180)=[@iv={0xf8, 0x117, 0x2, 0xdd, "78ec0f70d58fd561530a3ba743234d575580352ed3a4782e9328244b4f924507700296b484e451535b077dced2c402095af7f1f6fa1e06e49106770e018cecf46ed28334c374b80644155a94ce9db056cdb6cc624d9fb0f210275a458cb80b03f9ca788bada77f665a367a8af183eb27a6838cdef48c60b2daace2f8a8af8d247d0ea84abd7ff8863ec49cb929caaed00aa614e6d2ca58eb2c9cf73df017fd13fce9d5bf246b7f6bd8edbcbf588d5ea38b909a9614b2eb7c610069357f360487f13055d50046a1f5805ad4e972b36dbdad6981ac650b0285a0d472c0e6"}], 0xf8, 0x10}, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x10, 0x0, "a152d3b555bad6efb411469dab6f75bae8dfffffffffdf581fb61d1f44c596048b1ffd878cb047326a101f8589f068488f535b4cfa961918867b00", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e9851387e293f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x29c2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800002, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '/dev/loop#\x00'}}, {@cache_mmap}, {@msize={'msize', 0x3d, 0x1e9}}, {@cache_none}, {@msize={'msize', 0x3d, 0xffffffffffffffff}}, {@mmap}, {@loose}, {@version_9p2000}], [{@dont_measure}, {@seclabel}]}}) 21:32:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x101040) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:32:55 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) (async) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) (async) 21:32:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'ip6tnl0\x00', 0x4000}) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000040)="1d2e64a4d2934db5a5203a0957328605bf682c419e82cc9109c16d4d2624d884c648f74eb4f530eb14f866d39df01ed578fbb35e7347dae60617208ff12daf1b6f1c8dbf42c74e3f20d591db1b6db6547c7ecd361ca2e70eec2834c06b505eccf81c24725c317e3edea794d8092486702f233fd42bb8e5439eb38cda0529c1ad6f6ea46a01618900475473f3cad1a2ab9b05c754274fcb018d7ad013ff992f97621c7d3194c2d8c722", 0xa9}, {&(0x7f0000000100)="0e33853c97f4e350101f9101e6507f0460181dd667264e676a16ff1236f580e58d45dec23a7bc2d7a16d706c46eea4b5dc9b85e15d4072b1fc5d972281f8c641", 0x40}], 0x3, &(0x7f0000000180)=[@iv={0xf8, 0x117, 0x2, 0xdd, "78ec0f70d58fd561530a3ba743234d575580352ed3a4782e9328244b4f924507700296b484e451535b077dced2c402095af7f1f6fa1e06e49106770e018cecf46ed28334c374b80644155a94ce9db056cdb6cc624d9fb0f210275a458cb80b03f9ca788bada77f665a367a8af183eb27a6838cdef48c60b2daace2f8a8af8d247d0ea84abd7ff8863ec49cb929caaed00aa614e6d2ca58eb2c9cf73df017fd13fce9d5bf246b7f6bd8edbcbf588d5ea38b909a9614b2eb7c610069357f360487f13055d50046a1f5805ad4e972b36dbdad6981ac650b0285a0d472c0e6"}], 0xf8, 0x10}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x10, 0x0, "a152d3b555bad6efb411469dab6f75bae8dfffffffffdf581fb61d1f44c596048b1ffd878cb047326a101f8589f068488f535b4cfa961918867b00", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e9851387e293f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:55 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298f1a0e71d38627cb258b3eee12150a5b23476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a0300e5e893f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x0, 0x3]}) sendmmsg$alg(r0, &(0x7f00000050c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000000)="b32b20078e388c6bec998a20d5e8d95b5b5e794cf4fea380105865f246d09ab191287855bf121ada5b412557e26f73eabc4408cff3bd718a2c815c16f62dac2f6000569584b29c1e7123620db0d1835bee7869ab6b4eae7e0b1102f7e084b28625d2d3ee415952079277399b8d73eefff66dd82802fa1dfc50fe82f9755519f3b68db8832afc0ba1edfeafce8d11752c057701212c542036e73a1fc23d961c66d5d18fcb54440cff5e79d292d639dfb82903c833840fd22e420c94744f2648a7b3975eb9d722c22fd0875d470c04a8792eb0", 0xd2}, {&(0x7f0000000100)="2c2abff9c8af0cac919e53f5ef51dc5693e8d3ddb768ca36e9474e917b9ccbe5a0c2404d2c5048ab94e5ef3ecdc0804227946dec9985a48c621b0a32ccd60edfd9dbbd2a30d80c89a9f0d49f7bc675684f4933bc0046666cecc2f42172989dd2e361ad6b2f2cd9e0469a45a0aad7451a750e4a66ef2d4a24a240dcc167ef9a9573dd65de568b9e1c0a0ac50d4426fb99a1acf49712f0cfe06a54a59484983ce0999a3310c9c8036d712e124f0f8f8feda36b9cffbff20f93", 0xb8}, {&(0x7f00000001c0)="69496fe45d95f2f8bc137601bb353a8da36abee1c7e27cfd927e6ce2f9a4f79d3ef2c135d3663a87f77f504e8c86682e8d507f9e83061ba8b04279ff8d61e3a7f107ba949ed2060bb1806d1816ab985dbceaf76bc0684084d3420ad79dca26fe2e7859633577916d08745e81b32a564d767808952f1d5bfb554dfc19d1ccb7e50733e094df1eb6e66a7e9ca1729f7ea5505a", 0x92}, {&(0x7f0000000440)="09a9656ea985ec2f307211adad0aa85224034272b41d6c83dd52c2cffc2b238bae0fd6c1d24ef199a498d2eb2c5a7f026f9935e670fd3838a074f408e16f7dd322dec9ff69776186f566652387901afa3d21bc4cfc04369f7a1ce5ce0cda584ffa73f6753621aa72e15bea5658df834d5f2d971d5cd5e83c40a73693bfdff496fab3641c1f2027d33f9028050c1629307661870e94754d66ac2a1d7012e1038f266ecdff301bddc27b855f9c66788199a1036ba6333cee55a7549935aa8be490aa74f409", 0xc4}], 0x5, &(0x7f0000000540)=[@iv={0xf0, 0x117, 0x2, 0xd8, "9dd4be0b24bfe19e28bef204486eb930fcd0be44ada74177efe6da0735bb93e380503fab8da5024b9d08eac24c4019736a7d65edb7b6a24e876dc8c6a8a51a19ad55b425a771efc9a32d1db5317ecd846801fe8a613c3af8e1f9da7f5455cb2ce33e6cc810c34eef5d02121bfa867e93d69facac9ca796dd85cf6b14899a54aba6c1dff04e57aedf08f9d876000a77ca05e1e9fcf96a4470ddbd92637123626e3d5866aaac3bb0a8df25a20f02f00d26fc942d9ef9f85baa94864ba6fa8b7d1d699d825a7567735f92bba7bd3d32dd049e6d2b08afcadc6a"}, @iv={0x118, 0x117, 0x2, 0xff, "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"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x3ff}], 0x238, 0x53}, {0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f00000017c0)="9b5c5f00827f0f0f60cd7dc39925e22ee8bf4f28a83549c08e1e881ebdcf4a67c3ecc51c783caa1782c781cf95833e82afc89f8914ec0f41835ed74a5177d1962c522f1c703ff701bdf70ffc1d8a36fdb2b6", 0x52}, {&(0x7f0000001840)="0b682bdc4c93a371dfc8adda338fea81630c2ca19c7124090a014fbd8edb5c8e17c6622d69e207d3a8fa7abc522f6d4b6c063aa7e200f737f82e0ae4eb10ca14b2a143c64fb0265795a421a4426b68b04374b6e58a763c4dcf89164f80bd122e54b27b5963ab02944d8449a8897ccc6d1a273a607fbed58c5437461860fc190e1e3346a632043b5b57dc774e3737723313bbfe9e251122f7b0475dca5749581059663f12f98776289b4e64ef4571c5ba61b490a86f12cc47a89e70e622a705fb0dfc2c78fe4fd738009842c0a3670d66da124e5ffb49", 0xd6}, {&(0x7f0000001940)="acb4605deb297231f7fcd524d0d09032ad9701478fd31264dc9d17f28accb1767b0f9957eb71ebd76930bfa19c9de5970eda2eba37c361067080a7e4e03377781ba6de815e65e86ec9649c902e653c1deccbbd2cc504f0493b88d3fe39c1376769a6769cd419bdf88fc89f181afa83c1b5dc0aebc6f1a767f11a185d9cd00d664718be8a7a60bbac", 0x88}, {&(0x7f0000001a00)="c6e5d9fc269d3116a4d81945ad01ca1eb5a9aefac36ccf8e5389a8b934578cd66affff6147b2b48f1dcc09a038362c42a7e329f0b358f0c401b6fc18659145765111a470161ece405d31473f5fcf8b7e4c7d11ac82e6d5cfa1b9056e61eb95a2d15ebf6cb03a2f01ea", 0x69}, {&(0x7f0000001a80)="950d6d52c30b4f05d046d6a2bcd570519973567685fa9095ba74466b55fc212d4305981ca1a0306d4c42cd67b7ff017a7b10b7824541390f77c8176bf8586ef0fbe7cafd3c6436c2c8c5f69a7ee3dff8aac7ff9e30039d02c1dfdf92a39dd7a292854c2b1d60c4e87aa09c935db6daf0008bbfe6aa498b3808fe96f8a6b84559b4fa4cbfae153785babf68926b429cfc0f93cd66ac010dafd514214b4d74fcc3c8d98adddaebefe3fd765bc0f20166310b102f3401bc7d56f43d2921bec0d414bf6ffe6fd76137f79052979f9fe7e0bc427bfd7bf3cd3abe95d4fd32306966408c1b76cf", 0xe4}, {&(0x7f0000001b80)="73f92c6d4efe6f609cf1db28ee294e115f31cc8f5f4b6e261f969c4b1560a6ea14a4f75390fe04b54917dcb3a056ff67a7e147950dd92f08840d97117b88a7f240dc173f9db4ad0c7a94821792a317c8ccbcb13213d87cba632f0bb826941189e1ade8ae3913fd547bed275fc84d149d365b0a8699018c49ba0bf926fbe8c1d125af763f3c7ecd1008998e5b70fbedf1f69512a2e32330c83ecd9da2b27077fa01b41797eee418a31dc3e5b9ee5c4cfacf9394ed22c92ea3a26d903bb247df7986cb7cf2a2aab35c6a8d2c761a0b3f270cd0c8348885f7f1b06d93e32d6dc2f4e5bf9ab4c5f6d87dcda3870e178ad1e5f8ad6c5c8366908f48ad5c945b18c3dba005ae9287ad90241328cc843cb5c68a85112b43112718b40d9ebcfadd98d748d5cc005be2e8f4275a762273b515600832c65887705c08a4ed80441e5a837ff01b00d10c96c3d6476d15520d638d2c17085eab589ccefced6c4a2000630fb4c44bb39180d3ccddea1c4ec4ad8985547d3a1cdcea99e03ee2e9895b7923d49d196d7d31ad436f72dde32d616facf578568b9af5e195399ffa530e32abfc112c5b3d38637959e324aa444e841fe7f3aa8672c9cb83904752099e048de2f652920fc295892e6c06a9264e6a6c2f6bb5e4e23b65aa0e95408255efefd957937bcf27a2ac6d5c913e60e7f23c2c798d76f8fbfce356935b7d3b3131c7f047bd2cc1579fb715ffc7c5028c9fdc7bc3405c2672b1b527fae0fba954ecedb3a95e27a4aa88fb6ceb36128d49bf1dcdf1fb9a162e3d13f5221aa2bd08e7c975924a174c5898845df826583dc4e6697dc01128be3e86effd033c002a16d3888b21faf1eca01135cbf9560b2f99df47720e2ab22014f61842f1cc42f3fd80b999d90e30706822316f6ce89d9587fac63cfbd0223b45fab5123f877277f6ea7a3fddf753e7b933a3d9939542461a8fd625c54e14daf918ef6a7651d69e88d95007abb4f87c8b345a7804968d9bcef6c66455300af0c96bcd1b2330f8506332479167182c860a92b1a5e78d62508aef7e4b4a53816cc6bdb54f5180c1079fb58fdedfea0571faaf147a4477732158f41681dfa40a2791ea34a538c9f568a5fa2f182d0a20d6ac3e2da7c9a4935813e11863cdb59d4fb17b512ff4712d043eb75301fb5ebe8efbedd8c7bb19f21f8aac6fd88c1c1cfc450605e0e15eb7e7867242fdd8d8d5045f44348285b0cc243e3fa00dc8d7c17b71b13d79dd206ec03d379c4250a702fbf5e0f67424dac06a4e73a32c4fee6f38a22f7ab9dfc9f14183073ee4977f50135645cbc1a9025db9e50b3c88a26a246bf018defb76629130b364afd789d403d926acaa6f3e432fc0bad69efe91310876b7a8114512e4d47085575140872ace245d479d7a5f92a2d6339194b63d5c918311a488923a202d5da4992129485c7fddaafe202fa834a56c4cee3aafc6d3948be3c47a970b8bca7cc05d82f97731371aea267462113f721cb60f665f83e3ef031111e83c3d0926e94803bb70f74985c5f25ee8adc033d115f67ae3cc8e7257b98ade446c2339542451529db796b9de739cfc1c04a8a661448763ee053d35fe48b5146b2f63815921112bf24a6bf07c6b046c1d28aff0aeb8805a048d3deabd303908d6198ec797c95218e93676673ac8d1268d73df3807b628ec84fef6c03d8e994643cffea92d748d6e975e839456c47d25e3d75181912a0ffbd7be023cf517cf3fef9b3c81372c417370770dc1a17198e9177e2eaf7a5b6a4b944d11aa65131e135adc02d10a98c0aed071ae90444ab6b57e1b277d6747ed7abfe7785c3678f5996997817ed22d469cf5e563bf4f20c03e3c7f2d9826987287c1d72a82210085b74297920a8fd54efea1cd78b069f995c2b7cfc9a05ab1d8c74e05c479b54b82a8ad392e813b71ca8659c3b694e352689f5988e3975bad1967d37c5ba1e16f5dd0a255cd9e0e063eb67b1b105e0baa86e3bc35d4f7da6d022a8fc0ff09402de6559c129adcf4ed6fd35c00ecfb79b81e11d0913280e72275c1f17652936480ced7076ed2961f8d286aea5cd7cbc49dd3cec9c980cbce6bb42e7b6036440fc876ba9fc0f8c042ce61ab3d27660437ebf8c6b31475fdeb85a0e59fc0657cfa43a013a2f7471ff1fe62a8302bcd61bebc59ead403df5f8befa4fd3673dcd2fc346294b0f47eb9ad1aac9c5248bb7c355d25a009a8dbb03f8c03e49a87176c3607c8d1834e640209acf0c4c74902f8a67f482332a12a35e0c366e2b5de2a09337b9d1e55f1f0f6fefe4afaf0966143565f4aa2d7566dd3ee875f04361f964b1fc616e3366414ad131b0a9b614bad93bbcb96d233b49440bac516a416fefeff621cbc6e1ff93efbe02271be9b860985cf338bcf025c456cf2eb67539fea7244b40397627df4ca87a53874127987303006007deadbaf1433daa6f116702891d5137ab13efd2c4adaece096a778e750b2af143594e34eb1a778c22966397a12233570f4cedf41db0dc63d9e8a1b1627a045cc6a2d87812f4fd519ebe6a727eb0bf057039dbad3ac0cd4195d3c5cb9073397795a466c02760fe3bd15845b5485b093059c153b452912dd8100745ba748b8ddcff0e04fb1fedf5d73f78411d8f4670bc592a2ff347334cea1713754636f6e54e9301c3a7c6f573eeb7909e169f398bc4cf9b33a59d44001342455ea9adfe66be005536264fd3b4686a3cc738bcdcf944183d86ac6be241608c3b7728eae68f8f8df733ee99a99acb8e9bfc35fffbfd051db390831de80ddbc71c116567e55961da2f0eb618b2534be9f488ed52911a064d11f3fa94d233a185d6c3281869c809a5d6d73d1242447ef0a266778f091df9669d1a67d2ba594e895856625768bdc5482c55f11c2c2303bff8f006ea98b2013a3719c59184fddfe84d5437ff3b0a8c326cc663a9e7b788847d99d92fd17fb0d33f90764c2b8dd456952acc158bc9b8bcb4f29b14314987e66a034c12443fb7de392d897d1efddc01c28b0df3ab32465b067a5df94ff24729fa8ab30366ba3b77de010b8351c71eb88cb529ce529f5e2ec025c150a14cd0418bfdc010615ed33b188a2c76606e7364b6b167583734fdc64b67a94fb9fe77ceb78959d97e1e3961634652ee09998f7b2da5625a3561e1af4b38f7604cc083cc1a7e1aca19e1cac01d955ff0f9f413f5900933c68e4dc363604d3d4e908e950bd746b3180e9b93c087d67b2cc0447b8ada6ac71fdc0c46b656c2dece91d90fc3c3570d9692b8f73b600b92a9967fba54e7817309fb08c9dfe7f21b18df2f6ce14f5fdd454072a590223f9b1148a5b0f2fbfc0ed45ad2b30a21748b80b3b7a07aca2ccbee48d2d8f5aaa9105be0952360882b75b626a0f66ab6a1307e6a608c9a6c44f9cea2a0a27026a3a52ec691981affb62b263cee4fdfde9e286c719d9866fe31fd74c792e92f728488527e795cd79746624bae3e4dd14013aa0a6c379debb5d440bdd8f38e17e64ebeec9c94059b43fdc050ceccb14b250b1d4851f85110193444abd60a317ce2e0c64b605012c92ac41c0930d7f2100633d523a5625e40ccc8b600cfc25600fa0cb92f8ff11ad073002199979e199b04666024c79bd31787005ac30cd11a0a46d9d0c6dc7da02bd528bef2f00483264a1624450cd259aeddd4d40423f145ebd3e286fd4c70b543a47768471d5a188c776f41dd65c7966359738b17f244494014894735e9f24108c13c8434ac1e1af54babc54c8ef4551c508f060e7827db3d848c42b57c3a48d9fea43424c92ee30f369a4d8ce64f2605b4c8e60ca5fdc18f6054da53ea55f43d81ca57894e805f9e121d98b9abf65fc6ead368b68b561c76fec980b90848395066c3c7ebe01f4e849244380eded3cdf015f701370afa348f4c308e7f0f60a0ddd542f2973b342901a2a441678830a1aeb6ead48d5804130aaa22ba359218c714f23410fd45bd889168935c732e07cfc269dce9afb7d10f7ce1575479be471700bce96a9034fe8065334e4a2d875039ca99eff2d8e4bad490bb9a171e3910d7f9b811ab5241e764b6390131278be17c9c8a578f76d2b11a9052e29c1221d15260ce10935714390a9012f357e91ee9c6045fdec326ed93498b00ee455bcc39493cadc398f1174207c33faf9511e4d91b9829dbe984977ecf154ed1bb963297321201b3ad30ef58f7e2f3ebd59e1b9ac0be6a5da8a06c2785fa473279894ecf66d7f250898f5781c0d3282f47fb1984d2a5a550826a9c928f75384762fe9076febdb6412d3e154aca031d749d000ca7c7af1fc2c7ca2a2453ab862af6cfd0e51838e5293672cba5d5532e442d167d20048ce932e1e9e0d3d56ed0178fe907339313c02a2da86c691c3487fe9fa6620f672034f195409a667b6345f989aa8daa29648eb5f933b0d6dadad490bdbc709761a4b27e226b24a7e85ec2e230b11896b1ffacbbf12714fc4c1f06c31753be04f8d97128e3a0383e435179e3ba2456cf059b3d1ec1b32b60c983a12523523e25e8170171c7bcf25d2ddbb5b6ace182aa1cc00f8222f6deaffb367490bf115dc90a8b959cdb9f8528a91c7c4b21bf905ca391faee8254be872cd1a61c8ef87da3dbb767086f01b732bf455f6ae4b435526ed149d9855b998f91c61f85c4494db67ca3869c4dc33bd6da3a57f7d8876600e55969674c065a89c275b92ee492b630bbf31c5defb1d8d81cc41caefd355eb6806b40a12ec2093f6877b318165eccd533b90ac16128a2a0f86875166daf0702ed3c633798c074c3681e07976111db2f48e04f53335137c3e174fd8ec64fc547ac63d8d36b6828ad4950f21f556ec8e8591bcc866bb90824692d765b3cc59ac505a5c2dbb918aec893769fb40141849089af8b3ff7a67df001752db8436c63161fa028acd419a4570366ece6ee28c2ff36a7279f0905b7e9404e1900a2d0f2b039c8ac38e3efd88fc8bc0fc42440a95650f360ce056fe7f8022dbfeb784b31c6d0897b00097643bf05eee4f47cd99d50fa88ad335e1cca5894e097cb1c06e08fd88e6723dd2d1c33c9ce163d95e42226cf4fb71207a83dd08409b832b823622d18ae4395ed473399bb44f364aa06ba315c25cbd31bcb5488b490bf1616a6d5bb92ea0a280f76736ca415ed02267a56deb1fd0f3b01c2e4d86efe390e574206f3683e1975d60ef70d270fb92aa5437fd9d485a6bacd5c3bfe1c296872086c926bfc1945fa2ed8221458f12c16019ed4f1f54aa7581c537f1a2be970296e8eebbdf508658463a88d48dae605db74b403d4bad21e5b17f8b19cb5c6592da806bf84fed35318b61df1f4085701305450e5eb89aaf18fe92c1e1be132afc9f87b0fbef18e02227130d0a18bb352e34da66119dde1fb42bcfbc3719abba581d60f73aa10fa1ac03a2cccb58f097146dc79cfeb0b7e1b32c35255c540361947fd3630c5c8ba2e4966b63f5ab22a26372b35c74dd48fb6a2a79489f2ef1aafe818df692912a5ff512ea54af65ec416836f546d426f198647fb3b5d5da70c1dc5998c7b4c381b645b416c4ca75e282d1da11d72b2e6748bf937bed713d143bea65003fa00452536c57cc68ba465cf318ed0c531c62506daa722c1791a8cce0789c508a1b23e688240189116e7283370d13b39be249e346ba8d59b7c6ebdd874dc2b4a0bb03883a589b330a5faedb7e5ae8c60ef18a0cb59ced1be325b218ea24df5ff25eb814c86ba9887f4b19280f6a10b8d1b996e8cce09d8ff30e226a96b965fb0cc80ba069edf5c6152d6e8779", 0x1000}, {&(0x7f0000002b80)="8feba51389913d5e2160d03a81a2427cf29f9b3b7a70f12abe21e815ffa3d88968c91c9397833a95ebe317862159e826cfca7c75f8fb028fb538fe1c40f2cb1a62053a1cfe95d6de8fddfd6f68f328a5fd435d0c64d5375176f172bcd39a3a9cbb33a8bef3d6bf37f4cc0b1065ae541133a9b612a1a69407b589258d4a858bd1a45563600f84280d15f403524e54835a670d4a02f3eea2da63e2d2069d02e042be753af3d9394030d798", 0xaa}, {&(0x7f0000002c40)="1c823323d2652b7ba41a7cca8936e77032a2fab1", 0x14}, {&(0x7f0000002c80)="f3e72e5ff3ec2245629ee1b1edceb21e6b58896f3d29b5c4d94a3dccaf11b3638a4930e1792209b02aa553ff73b00a1c40121b256381bd83c84e04a53857752d851a6d81e0e08ad31954a9a6a3dfd9db4515f31c7d61e5414d87e850da", 0x5d}], 0x9, 0x0, 0x0, 0xc000}, {0x0, 0x0, &(0x7f0000002dc0), 0x0, 0x0, 0x0, 0x40080}, {0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000002e00)="b555344f376da99c2924cabec7cee3b9755e52c3550415dcc90137a2aae8ce9484d6bbc5a4aefa3fbf910a5cadcbf4d350526d9ea817bf4ba28942232c9feeae74d861b18510f1b17dcc1fdc", 0x4c}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="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", 0x1000}], 0x3, &(0x7f0000004ec0)=[@assoc={0x18, 0x117, 0x4, 0x800}, @iv={0x108, 0x117, 0x2, 0xf0, "7b3632f091623a8c5b5da070e0e64ed7037b7ee27c093c82ed9ac2cdc5279ac3815bf2b9570ea40063dd0dc70663d44696f1e3d8a4b4b4ecab7df56648f89a8e492c4d78d76c76fa8bfcc9c6109a8ec3cf5c2c9164b99cfeda1915e8baf6e171e6cdb1260b9b77b3a4484261a6c7f5d25973fd630f8982faf99c4e3dc34b57b912f58a7cfb99489ea50c71bb66b5559f214551be2d60c5b5a3be7d72ffc8264f8007aa1aee0abbc1ebb15347e51959286a9992d6a7eb9e307f402002424e0e4ee5be9dd1f3a8d97abd549721c542bb80dc8b67a85384294c9f0a2d7deee732180b91ef31071aaed8a30650ceb911e454"}, @iv={0x78, 0x117, 0x2, 0x61, "9674dfe5d93e1ac53a115ee3f8d664a99b5f1bafe2ec62463f9763ade6cfb43b286d098f0849075ee316ba74654bf992ee499418015d7aef5e02d12e6e0ab67ede80cd9474836d83075fb40906599ff87e87c66a1100a03b1a689c7b0d0749a9f3"}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}], 0x1c8, 0x4000000}], 0x4, 0x4) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:32:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'ip6tnl0\x00', 0x4000}) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000040)="1d2e64a4d2934db5a5203a0957328605bf682c419e82cc9109c16d4d2624d884c648f74eb4f530eb14f866d39df01ed578fbb35e7347dae60617208ff12daf1b6f1c8dbf42c74e3f20d591db1b6db6547c7ecd361ca2e70eec2834c06b505eccf81c24725c317e3edea794d8092486702f233fd42bb8e5439eb38cda0529c1ad6f6ea46a01618900475473f3cad1a2ab9b05c754274fcb018d7ad013ff992f97621c7d3194c2d8c722", 0xa9}, {&(0x7f0000000100)="0e33853c97f4e350101f9101e6507f0460181dd667264e676a16ff1236f580e58d45dec23a7bc2d7a16d706c46eea4b5dc9b85e15d4072b1fc5d972281f8c641", 0x40}], 0x3, &(0x7f0000000180)=[@iv={0xf8, 0x117, 0x2, 0xdd, "78ec0f70d58fd561530a3ba743234d575580352ed3a4782e9328244b4f924507700296b484e451535b077dced2c402095af7f1f6fa1e06e49106770e018cecf46ed28334c374b80644155a94ce9db056cdb6cc624d9fb0f210275a458cb80b03f9ca788bada77f665a367a8af183eb27a6838cdef48c60b2daace2f8a8af8d247d0ea84abd7ff8863ec49cb929caaed00aa614e6d2ca58eb2c9cf73df017fd13fce9d5bf246b7f6bd8edbcbf588d5ea38b909a9614b2eb7c610069357f360487f13055d50046a1f5805ad4e972b36dbdad6981ac650b0285a0d472c0e6"}], 0xf8, 0x10}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x10, 0x0, "a152d3b555bad6efb411469dab6f75bae8dfffffffffdf581fb61d1f44c596048b1ffd878cb047326a101f8589f068488f535b4cfa961918867b00", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e9851387e293f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x101040) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x101040) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) 21:32:55 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4004004}, 0x80) 21:32:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'ip6tnl0\x00', 0x4000}) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000040)="1d2e64a4d2934db5a5203a0957328605bf682c419e82cc9109c16d4d2624d884c648f74eb4f530eb14f866d39df01ed578fbb35e7347dae60617208ff12daf1b6f1c8dbf42c74e3f20d591db1b6db6547c7ecd361ca2e70eec2834c06b505eccf81c24725c317e3edea794d8092486702f233fd42bb8e5439eb38cda0529c1ad6f6ea46a01618900475473f3cad1a2ab9b05c754274fcb018d7ad013ff992f97621c7d3194c2d8c722", 0xa9}, {&(0x7f0000000100)="0e33853c97f4e350101f9101e6507f0460181dd667264e676a16ff1236f580e58d45dec23a7bc2d7a16d706c46eea4b5dc9b85e15d4072b1fc5d972281f8c641", 0x40}], 0x3, &(0x7f0000000180)=[@iv={0xf8, 0x117, 0x2, 0xdd, "78ec0f70d58fd561530a3ba743234d575580352ed3a4782e9328244b4f924507700296b484e451535b077dced2c402095af7f1f6fa1e06e49106770e018cecf46ed28334c374b80644155a94ce9db056cdb6cc624d9fb0f210275a458cb80b03f9ca788bada77f665a367a8af183eb27a6838cdef48c60b2daace2f8a8af8d247d0ea84abd7ff8863ec49cb929caaed00aa614e6d2ca58eb2c9cf73df017fd13fce9d5bf246b7f6bd8edbcbf588d5ea38b909a9614b2eb7c610069357f360487f13055d50046a1f5805ad4e972b36dbdad6981ac650b0285a0d472c0e6"}], 0xf8, 0x10}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x10, 0x0, "a152d3b555bad6efb411469dab6f75bae8dfffffffffdf581fb61d1f44c596048b1ffd878cb047326a101f8589f068488f535b4cfa961918867b00", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e9851387e293f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:55 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x3c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x800}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x630}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000091}, 0x20040890) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:32:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x14, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345e52bd36caea149f369e68c1d428f70e141eb57c1458f1bc", [0x0, 0x3]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x78400, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) 21:32:55 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4004004}, 0x80) 21:32:55 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0xfffffffe) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x48020) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x1, 0xca000) ioctl$LOOP_CLR_FD(r5, 0x4c01) 21:32:55 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:55 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4004004}, 0x80) 21:32:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:32:55 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:55 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:55 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async, rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x3c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x800}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x630}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000091}, 0x20040890) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async, rerun: 32) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (rerun: 32) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x14, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345e52bd36caea149f369e68c1d428f70e141eb57c1458f1bc", [0x0, 0x3]}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x78400, 0x0) (async) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) 21:32:55 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 21:32:55 executing program 0: write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x3}}, 0x10) r0 = syz_open_dev$radio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x80000001, 0x6}) r1 = syz_open_dev$video(&(0x7f0000000100), 0x80000001, 0xc0000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000140)={0x4, @pix_mp={0x24, 0x0, 0x4745504d, 0x3, 0x8, [{0x78a, 0x8}, {0x3, 0x8}, {0x6, 0x1}, {0xf09a, 0x2bf}, {0xfd, 0x401}, {0x5, 0xc72}, {0x4da38a09, 0x1f}, {0xffff, 0x6}], 0x7, 0x1, 0x0, 0x2, 0x1}}) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) 21:32:55 executing program 3: ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:55 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 21:32:55 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async, rerun: 64) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0xfffffffe) (async, rerun: 64) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async, rerun: 32) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) (async, rerun: 32) syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x48020) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async, rerun: 32) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (rerun: 32) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x1, 0xca000) ioctl$LOOP_CLR_FD(r5, 0x4c01) 21:32:55 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x3c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x800}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x630}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000091}, 0x20040890) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x3c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x800}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x630}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000091}, 0x20040890) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x14, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345e52bd36caea149f369e68c1d428f70e141eb57c1458f1bc", [0x0, 0x3]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x78400, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x14, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345e52bd36caea149f369e68c1d428f70e141eb57c1458f1bc", [0x0, 0x3]}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x78400, 0x0) (async) pipe2$9p(&(0x7f0000000180), 0x40000) (async) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) (async) 21:32:55 executing program 0: write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x3}}, 0x10) r0 = syz_open_dev$radio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x80000001, 0x6}) (async) r1 = syz_open_dev$video(&(0x7f0000000100), 0x80000001, 0xc0000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000140)={0x4, @pix_mp={0x24, 0x0, 0x4745504d, 0x3, 0x8, [{0x78a, 0x8}, {0x3, 0x8}, {0x6, 0x1}, {0xf09a, 0x2bf}, {0xfd, 0x401}, {0x5, 0xc72}, {0x4da38a09, 0x1f}, {0xffff, 0x6}], 0x7, 0x1, 0x0, 0x2, 0x1}}) (async) accept$alg(0xffffffffffffffff, 0x0, 0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) 21:32:55 executing program 3: ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:55 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 21:32:55 executing program 3: ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) r2 = geteuid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x20, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',cache=loose,aname=/dev/loop#\x00,fscontext=system_u,obj_user=,pcr=00000000000000000014,uid<', @ANYRESDEC=r2, @ANYBLOB="a56b5f56dd1f663a4115c23d78e6ed7d963a1602f2c9ebd46a7c4ec8906bb4e8931319162164404ad940e5a6ba0d06000000000000003aa7ee4ab317687d42689281ccc8bde286e8e980b8df19711bd0148b206a0cfafa210ea71f3cfd38a09303dfc3a9929ee3fbd45d9240765d99bd18ff6271482691adcc4dcd5f667d3090b45f424f0af800f9ffe9665c6f71428dd258b98500a4700ae02fecc1d5e69fe69ae185fc1d7e4e89ba28f1890f911d04025a94a871f8b6fecd001795aebe6605f5d35b439c3d9e064bd31cbc294b8c30af93107efe2b41f74f39be9a21", @ANYRESDEC=0xee01, @ANYBLOB=',context=sysadm_u,\x00']) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000240)) 21:32:55 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:32:55 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:55 executing program 0: write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x3}}, 0x10) (async) r0 = syz_open_dev$radio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x80000001, 0x6}) (async) r1 = syz_open_dev$video(&(0x7f0000000100), 0x80000001, 0xc0000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000140)={0x4, @pix_mp={0x24, 0x0, 0x4745504d, 0x3, 0x8, [{0x78a, 0x8}, {0x3, 0x8}, {0x6, 0x1}, {0xf09a, 0x2bf}, {0xfd, 0x401}, {0x5, 0xc72}, {0x4da38a09, 0x1f}, {0xffff, 0x6}], 0x7, 0x1, 0x0, 0x2, 0x1}}) (async) accept$alg(0xffffffffffffffff, 0x0, 0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) 21:32:55 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:32:56 executing program 1: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0xfffffffe) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x48020) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x1, 0xca000) ioctl$LOOP_CLR_FD(r5, 0x4c01) 21:32:56 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xffffffffffff7ffc]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:56 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x7fff, 0xfffff6d6, '\x00', &(0x7f0000000000)=0x8}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x1f, 0x93, "2a3a81c91111adba2210bb1e1ed13844b7839d5041de9c57073bc1d2aeabbee6083f685d483a448b82d9937f75fea227dbf31e23b0772be1b3775ee0e55fc75523ea1d55716d61abbcd2f5534ecbe9e2d5af79fd3a07ac831cfcb8e3049bfeea959388c15f60e5eb2f00de0b2a1de16ed28fed95b644416f8080e505bb4f17bab5bc50c4043f9976ca8073e3a0b3ce7d9c5bc9"}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)=@mmap={0x8, 0x9, 0x4, 0x400, 0x794, {0x0, 0x2710}, {0x3, 0x2, 0x7, 0x9, 0x1, 0x7, 'evM\\'}, 0x100, 0x1, {}, 0x2bf, 0x0, r0}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:32:56 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) r2 = geteuid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x20, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',cache=loose,aname=/dev/loop#\x00,fscontext=system_u,obj_user=,pcr=00000000000000000014,uid<', @ANYRESDEC=r2, @ANYBLOB="a56b5f56dd1f663a4115c23d78e6ed7d963a1602f2c9ebd46a7c4ec8906bb4e8931319162164404ad940e5a6ba0d06000000000000003aa7ee4ab317687d42689281ccc8bde286e8e980b8df19711bd0148b206a0cfafa210ea71f3cfd38a09303dfc3a9929ee3fbd45d9240765d99bd18ff6271482691adcc4dcd5f667d3090b45f424f0af800f9ffe9665c6f71428dd258b98500a4700ae02fecc1d5e69fe69ae185fc1d7e4e89ba28f1890f911d04025a94a871f8b6fecd001795aebe6605f5d35b439c3d9e064bd31cbc294b8c30af93107efe2b41f74f39be9a21", @ANYRESDEC=0xee01, @ANYBLOB=',context=sysadm_u,\x00']) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) (async) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) (async) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000240)) 21:32:56 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x7fff, 0xfffff6d6, '\x00', &(0x7f0000000000)=0x8}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x1f, 0x93, "2a3a81c91111adba2210bb1e1ed13844b7839d5041de9c57073bc1d2aeabbee6083f685d483a448b82d9937f75fea227dbf31e23b0772be1b3775ee0e55fc75523ea1d55716d61abbcd2f5534ecbe9e2d5af79fd3a07ac831cfcb8e3049bfeea959388c15f60e5eb2f00de0b2a1de16ed28fed95b644416f8080e505bb4f17bab5bc50c4043f9976ca8073e3a0b3ce7d9c5bc9"}) (async) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)=@mmap={0x8, 0x9, 0x4, 0x400, 0x794, {0x0, 0x2710}, {0x3, 0x2, 0x7, 0x9, 0x1, 0x7, 'evM\\'}, 0x100, 0x1, {}, 0x2bf, 0x0, r0}) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:32:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x101, 0x1, 0x11, 0x11, "e0d11071ffffe9a783b88ff2cfcc395c9164ea0c4ff53a25e438b3fd16881afd942f6befddee95ba002ccd2d2848e991fdcff14cc21ed8acd3425465e9f37b7c", "47a38c9651c6746484fd7db0acf549db86165a7040482907625ba06ae3914789", [0xffffffff, 0x42f5]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x1, 0x12, 0x14, 0x19, "9e8684e1aa5f055862d87f01727014588ea80d14ccd421be2cf393d237bcb994d568c5c94ab21ba5051a52e413c4f32f2fbb4d7aaea86385141ccc05b1133663", "bb47edac5dd31cfb9c2f5e540d4d6d63ad1f6b88461f31806295db93e0ab14de", [0x9, 0x3]}) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x2, 0x2, &(0x7f0000000000)=0x10001}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x400400, 0x0) 21:32:56 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xffffffffffff7ffc]}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:56 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 21:32:56 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) r2 = geteuid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x20, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',cache=loose,aname=/dev/loop#\x00,fscontext=system_u,obj_user=,pcr=00000000000000000014,uid<', @ANYRESDEC=r2, @ANYBLOB="a56b5f56dd1f663a4115c23d78e6ed7d963a1602f2c9ebd46a7c4ec8906bb4e8931319162164404ad940e5a6ba0d06000000000000003aa7ee4ab317687d42689281ccc8bde286e8e980b8df19711bd0148b206a0cfafa210ea71f3cfd38a09303dfc3a9929ee3fbd45d9240765d99bd18ff6271482691adcc4dcd5f667d3090b45f424f0af800f9ffe9665c6f71428dd258b98500a4700ae02fecc1d5e69fe69ae185fc1d7e4e89ba28f1890f911d04025a94a871f8b6fecd001795aebe6605f5d35b439c3d9e064bd31cbc294b8c30af93107efe2b41f74f39be9a21", @ANYRESDEC=0xee01, @ANYBLOB=',context=sysadm_u,\x00']) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000240)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) geteuid() (async) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x20, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',cache=loose,aname=/dev/loop#\x00,fscontext=system_u,obj_user=,pcr=00000000000000000014,uid<', @ANYRESDEC=r2, @ANYBLOB="a56b5f56dd1f663a4115c23d78e6ed7d963a1602f2c9ebd46a7c4ec8906bb4e8931319162164404ad940e5a6ba0d06000000000000003aa7ee4ab317687d42689281ccc8bde286e8e980b8df19711bd0148b206a0cfafa210ea71f3cfd38a09303dfc3a9929ee3fbd45d9240765d99bd18ff6271482691adcc4dcd5f667d3090b45f424f0af800f9ffe9665c6f71428dd258b98500a4700ae02fecc1d5e69fe69ae185fc1d7e4e89ba28f1890f911d04025a94a871f8b6fecd001795aebe6605f5d35b439c3d9e064bd31cbc294b8c30af93107efe2b41f74f39be9a21", @ANYRESDEC=0xee01, @ANYBLOB=',context=sysadm_u,\x00']) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) (async) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) (async) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000240)) (async) 21:32:56 executing program 3: syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 21:32:56 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x7fff, 0xfffff6d6, '\x00', &(0x7f0000000000)=0x8}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x1f, 0x93, "2a3a81c91111adba2210bb1e1ed13844b7839d5041de9c57073bc1d2aeabbee6083f685d483a448b82d9937f75fea227dbf31e23b0772be1b3775ee0e55fc75523ea1d55716d61abbcd2f5534ecbe9e2d5af79fd3a07ac831cfcb8e3049bfeea959388c15f60e5eb2f00de0b2a1de16ed28fed95b644416f8080e505bb4f17bab5bc50c4043f9976ca8073e3a0b3ce7d9c5bc9"}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)=@mmap={0x8, 0x9, 0x4, 0x400, 0x794, {0x0, 0x2710}, {0x3, 0x2, 0x7, 0x9, 0x1, 0x7, 'evM\\'}, 0x100, 0x1, {}, 0x2bf, 0x0, r0}) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:32:56 executing program 3: syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xffffffffffff7ffc]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:56 executing program 3: syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xeb, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 21:32:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x101, 0x1, 0x11, 0x11, "e0d11071ffffe9a783b88ff2cfcc395c9164ea0c4ff53a25e438b3fd16881afd942f6befddee95ba002ccd2d2848e991fdcff14cc21ed8acd3425465e9f37b7c", "47a38c9651c6746484fd7db0acf549db86165a7040482907625ba06ae3914789", [0xffffffff, 0x42f5]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x1, 0x12, 0x14, 0x19, "9e8684e1aa5f055862d87f01727014588ea80d14ccd421be2cf393d237bcb994d568c5c94ab21ba5051a52e413c4f32f2fbb4d7aaea86385141ccc05b1133663", "bb47edac5dd31cfb9c2f5e540d4d6d63ad1f6b88461f31806295db93e0ab14de", [0x9, 0x3]}) (async) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x2, 0x2, &(0x7f0000000000)=0x10001}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x400400, 0x0) 21:32:56 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xffffffffffff7ffc]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:56 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 21:32:56 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x171600, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) socket$inet6_dccp(0xa, 0x6, 0x0) 21:32:56 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xffffffffffff7ffc]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0xfffffe00, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x5, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x101, 0x1, 0x11, 0x11, "e0d11071ffffe9a783b88ff2cfcc395c9164ea0c4ff53a25e438b3fd16881afd942f6befddee95ba002ccd2d2848e991fdcff14cc21ed8acd3425465e9f37b7c", "47a38c9651c6746484fd7db0acf549db86165a7040482907625ba06ae3914789", [0xffffffff, 0x42f5]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x1, 0x12, 0x14, 0x19, "9e8684e1aa5f055862d87f01727014588ea80d14ccd421be2cf393d237bcb994d568c5c94ab21ba5051a52e413c4f32f2fbb4d7aaea86385141ccc05b1133663", "bb47edac5dd31cfb9c2f5e540d4d6d63ad1f6b88461f31806295db93e0ab14de", [0x9, 0x3]}) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x2, 0x2, &(0x7f0000000000)=0x10001}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x400400, 0x0) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x101, 0x1, 0x11, 0x11, "e0d11071ffffe9a783b88ff2cfcc395c9164ea0c4ff53a25e438b3fd16881afd942f6befddee95ba002ccd2d2848e991fdcff14cc21ed8acd3425465e9f37b7c", "47a38c9651c6746484fd7db0acf549db86165a7040482907625ba06ae3914789", [0xffffffff, 0x42f5]}) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x1, 0x12, 0x14, 0x19, "9e8684e1aa5f055862d87f01727014588ea80d14ccd421be2cf393d237bcb994d568c5c94ab21ba5051a52e413c4f32f2fbb4d7aaea86385141ccc05b1133663", "bb47edac5dd31cfb9c2f5e540d4d6d63ad1f6b88461f31806295db93e0ab14de", [0x9, 0x3]}) (async) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x2, 0x2, &(0x7f0000000000)=0x10001}) (async) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x400400, 0x0) (async) 21:32:56 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x4b2141, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r4, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)={0x0, 0x4, 0x0, &(0x7f0000000040)=0x8}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:56 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xffffffffffff7ffc]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:56 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x171600, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) socket$inet6_dccp(0xa, 0x6, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x171600, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) (async) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) (async) socket$inet6_dccp(0xa, 0x6, 0x0) (async) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b1, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce6, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:56 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000100), 0x80000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:57 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x4b2141, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r4, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)={0x0, 0x4, 0x0, &(0x7f0000000040)=0x8}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x4b2141, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, 0x0, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)={0x0, 0x4, 0x0, &(0x7f0000000040)=0x8}) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:57 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:57 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, {0x8001}, 0x3, 0xf8}}) 21:32:57 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x171600, 0x0) (async) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) (async) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) socket$inet6_dccp(0xa, 0x6, 0x0) 21:32:57 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x3, 0xf8}}) 21:32:57 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x4b2141, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r4, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)={0x0, 0x4, 0x0, &(0x7f0000000040)=0x8}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:57 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0xf8}}) 21:32:57 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)) 21:32:57 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000100), 0x80000) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000100), 0x80000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40c701, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) 21:32:57 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x4b2141, 0x0) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r4, 0x0, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)={0x0, 0x4, 0x0, &(0x7f0000000040)=0x8}) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:57 executing program 0: getitimer(0x0, &(0x7f0000000000)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2201, 0x0) 21:32:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000100), 0x80000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:57 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000100), 0x80000) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) (async) getpid() (async) setpgid(r2, 0x0) (async) syz_open_procfs$userns(r2, &(0x7f0000000140)) (async) pipe2$9p(&(0x7f0000000100), 0x80000) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) (async) 21:32:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) r3 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40c701, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) 21:32:57 executing program 0: getitimer(0x0, &(0x7f0000000000)) (async, rerun: 32) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2201, 0x0) (rerun: 32) 21:32:57 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40c701, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) 21:32:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000100), 0x80000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:57 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)=0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x1401) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:57 executing program 0: getitimer(0x0, &(0x7f0000000000)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2201, 0x0) getitimer(0x0, &(0x7f0000000000)) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2201, 0x0) (async) 21:32:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) r3 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40c701, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) 21:32:57 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40c701, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) 21:32:57 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x234440, 0x0) 21:32:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x1401) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x1401) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) 21:32:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000100), 0x80000) 21:32:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x121103, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$alg(r2, &(0x7f0000000180)=""/214, 0xd6) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xc) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000040)={0x3ff, 0x3, 0x1000004, 0x1, 0x200, 0x33e, 0x2}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) getpeername$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'syztnl0\x00', r6, 0x2f, 0x5, 0xff, 0x4, 0x0, @private2, @private1, 0x0, 0x20, 0x100, 0xf0}}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x1, 0x1000, 0x0, 0x100, r2, 0x1ff, '\x00', r4, r7, 0x2002, 0xfffffffe, 0x3}, 0xfffffde1) 21:32:57 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)=0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) r2 = getpid() setpgid(r2, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000140)) 21:32:57 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x234440, 0x0) 21:32:57 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40c701, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) 21:32:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x1401) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x1401) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) 21:32:57 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x234440, 0x0) 21:32:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x121103, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$alg(r2, &(0x7f0000000180)=""/214, 0xd6) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xc) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000040)={0x3ff, 0x3, 0x1000004, 0x1, 0x200, 0x33e, 0x2}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) getpeername$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'syztnl0\x00', r6, 0x2f, 0x5, 0xff, 0x4, 0x0, @private2, @private1, 0x0, 0x20, 0x100, 0xf0}}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x1, 0x1000, 0x0, 0x100, r2, 0x1ff, '\x00', r4, r7, 0x2002, 0xfffffffe, 0x3}, 0xfffffde1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x121103, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) read$alg(r2, &(0x7f0000000180)=""/214, 0xd6) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) (async) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xc) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000040)={0x3ff, 0x3, 0x1000004, 0x1, 0x200, 0x33e, 0x2}) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) (async) getpeername$packet(r1, &(0x7f0000000280), &(0x7f00000002c0)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'syztnl0\x00', r6, 0x2f, 0x5, 0xff, 0x4, 0x0, @private2, @private1, 0x0, 0x20, 0x100, 0xf0}}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r7, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x1, 0x1000, 0x0, 0x100, r2, 0x1ff, '\x00', r4, r7, 0x2002, 0xfffffffe, 0x3}, 0xfffffde1) (async) 21:32:57 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)=0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)=0x1) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) r2 = getpid() setpgid(r2, 0x0) 21:32:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x2, 0x480) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8000000000000000, 0x4, 0x0, 0x3, 0x6, 0x4, "1178656e1ddfd68a9f7674f711647f328118cffc316abbc37c9fa56d931aaf9fd6b2602bdcf85efddfed8989261f91a58ac8d439802d44b0a04774d107c65b90", "c6457bdcd469554c17a75a65c6471d62c1aac15661bd51e9dfe0e4e9d00d1d139625509455c2efac29328d78dadbd1543f821cab90926df8b9b3e0a38bc4588c", "0af40dc85a6e60ba43dc93304bcb21b9344e0097eb6048dfa92f9f99b530b334", [0xffffffffffffff80, 0x7]}) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0xc082) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x3c, 0x0, 0xa, 0x0, 0xc, "2882f4593590ba93dc9cc1076806e99078bac0596043237eb11621b8c0375699c38de7b248cd2c14f7a8639be8ecdef399ca0316fb19ee58f85e8bb992bb4c46", "cca6bffe946f7535f9aeffab7ad24abf614e314e992d1715c1997b90113aea5608e360cc3c55637234a7081441aa517ab80b2cb3c73416f3d573a16d4f7b08e3", "1bfa59601c1608d938502303943c028182de3e365862fe7ec4be9a56045b522c", [0x3fe00000000, 0x3]}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cfa0000", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250d000000050035000500000008003b0000040000050038000100000008000300", @ANYRES32=0x0, @ANYBLOB="0500330000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24000890}, 0x4400808c) r6 = syz_open_dev$cec(&(0x7f0000000640), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000680)={0x6, @sdr={0x402a5d50, 0x8}}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r8) 21:32:57 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000000)={0x0, 0x3}) 21:32:57 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40c701, 0x0) 21:32:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) getpid() 21:32:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x121103, 0x0) (async, rerun: 32) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (rerun: 32) read$alg(r2, &(0x7f0000000180)=""/214, 0xd6) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) (async) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xc) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000040)={0x3ff, 0x3, 0x1000004, 0x1, 0x200, 0x33e, 0x2}) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) (async) getpeername$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'syztnl0\x00', r6, 0x2f, 0x5, 0xff, 0x4, 0x0, @private2, @private1, 0x0, 0x20, 0x100, 0xf0}}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r7, 0x0, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x1, 0x1000, 0x0, 0x100, r2, 0x1ff, '\x00', r4, r7, 0x2002, 0xfffffffe, 0x3}, 0xfffffde1) (rerun: 64) 21:32:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) 21:32:57 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000000)={0x0, 0x3}) 21:32:57 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0xb1}}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea14e5a01577d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x81) 21:32:57 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x2, 0x480) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8000000000000000, 0x4, 0x0, 0x3, 0x6, 0x4, "1178656e1ddfd68a9f7674f711647f328118cffc316abbc37c9fa56d931aaf9fd6b2602bdcf85efddfed8989261f91a58ac8d439802d44b0a04774d107c65b90", "c6457bdcd469554c17a75a65c6471d62c1aac15661bd51e9dfe0e4e9d00d1d139625509455c2efac29328d78dadbd1543f821cab90926df8b9b3e0a38bc4588c", "0af40dc85a6e60ba43dc93304bcb21b9344e0097eb6048dfa92f9f99b530b334", [0xffffffffffffff80, 0x7]}) (async) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) (async) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) (async) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0xc082) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x3c, 0x0, 0xa, 0x0, 0xc, "2882f4593590ba93dc9cc1076806e99078bac0596043237eb11621b8c0375699c38de7b248cd2c14f7a8639be8ecdef399ca0316fb19ee58f85e8bb992bb4c46", "cca6bffe946f7535f9aeffab7ad24abf614e314e992d1715c1997b90113aea5608e360cc3c55637234a7081441aa517ab80b2cb3c73416f3d573a16d4f7b08e3", "1bfa59601c1608d938502303943c028182de3e365862fe7ec4be9a56045b522c", [0x3fe00000000, 0x3]}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cfa0000", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250d000000050035000500000008003b0000040000050038000100000008000300", @ANYRES32=0x0, @ANYBLOB="0500330000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24000890}, 0x4400808c) r6 = syz_open_dev$cec(&(0x7f0000000640), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000680)={0x6, @sdr={0x402a5d50, 0x8}}) (async) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r8) 21:32:57 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000000)={0x0, 0x3}) 21:32:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) 21:32:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x183202, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {}]}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x87cc1) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x6, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d10000963453debd1bcaea149f369e68d40004f70e141eb57c1458f1bc", [0x0, 0xffff]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1f, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) 21:32:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) 21:32:57 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x183202, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {}]}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x87cc1) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x6, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d10000963453debd1bcaea149f369e68d40004f70e141eb57c1458f1bc", [0x0, 0xffff]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1f, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x183202, 0x0) (async) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {}]}) (async) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x87cc1) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x6, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d10000963453debd1bcaea149f369e68d40004f70e141eb57c1458f1bc", [0x0, 0xffff]}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) (async) socket$packet(0x11, 0x2, 0x300) (async) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) (async) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1f, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) (async) 21:32:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 21:32:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x2, 0x480) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8000000000000000, 0x4, 0x0, 0x3, 0x6, 0x4, "1178656e1ddfd68a9f7674f711647f328118cffc316abbc37c9fa56d931aaf9fd6b2602bdcf85efddfed8989261f91a58ac8d439802d44b0a04774d107c65b90", "c6457bdcd469554c17a75a65c6471d62c1aac15661bd51e9dfe0e4e9d00d1d139625509455c2efac29328d78dadbd1543f821cab90926df8b9b3e0a38bc4588c", "0af40dc85a6e60ba43dc93304bcb21b9344e0097eb6048dfa92f9f99b530b334", [0xffffffffffffff80, 0x7]}) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0xc082) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x3c, 0x0, 0xa, 0x0, 0xc, "2882f4593590ba93dc9cc1076806e99078bac0596043237eb11621b8c0375699c38de7b248cd2c14f7a8639be8ecdef399ca0316fb19ee58f85e8bb992bb4c46", "cca6bffe946f7535f9aeffab7ad24abf614e314e992d1715c1997b90113aea5608e360cc3c55637234a7081441aa517ab80b2cb3c73416f3d573a16d4f7b08e3", "1bfa59601c1608d938502303943c028182de3e365862fe7ec4be9a56045b522c", [0x3fe00000000, 0x3]}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cfa0000", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250d000000050035000500000008003b0000040000050038000100000008000300", @ANYRES32=0x0, @ANYBLOB="0500330000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24000890}, 0x4400808c) r6 = syz_open_dev$cec(&(0x7f0000000640), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000680)={0x6, @sdr={0x402a5d50, 0x8}}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r8) syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x0) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) syz_open_dev$loop(&(0x7f00000002c0), 0x2, 0x480) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8000000000000000, 0x4, 0x0, 0x3, 0x6, 0x4, "1178656e1ddfd68a9f7674f711647f328118cffc316abbc37c9fa56d931aaf9fd6b2602bdcf85efddfed8989261f91a58ac8d439802d44b0a04774d107c65b90", "c6457bdcd469554c17a75a65c6471d62c1aac15661bd51e9dfe0e4e9d00d1d139625509455c2efac29328d78dadbd1543f821cab90926df8b9b3e0a38bc4588c", "0af40dc85a6e60ba43dc93304bcb21b9344e0097eb6048dfa92f9f99b530b334", [0xffffffffffffff80, 0x7]}) (async) syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0xc082) (async) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x3c, 0x0, 0xa, 0x0, 0xc, "2882f4593590ba93dc9cc1076806e99078bac0596043237eb11621b8c0375699c38de7b248cd2c14f7a8639be8ecdef399ca0316fb19ee58f85e8bb992bb4c46", "cca6bffe946f7535f9aeffab7ad24abf614e314e992d1715c1997b90113aea5608e360cc3c55637234a7081441aa517ab80b2cb3c73416f3d573a16d4f7b08e3", "1bfa59601c1608d938502303943c028182de3e365862fe7ec4be9a56045b522c", [0x3fe00000000, 0x3]}) (async) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cfa0000", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250d000000050035000500000008003b0000040000050038000100000008000300", @ANYRES32=0x0, @ANYBLOB="0500330000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24000890}, 0x4400808c) (async) syz_open_dev$cec(&(0x7f0000000640), 0x0, 0x2) (async) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000680)={0x6, @sdr={0x402a5d50, 0x8}}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r8) (async) 21:32:58 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0xb1}}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea14e5a01577d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x81) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0xb1}}, 0x18) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea14e5a01577d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x81) (async) 21:32:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:58 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x183202, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {}]}) (async) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x87cc1) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x6, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d10000963453debd1bcaea149f369e68d40004f70e141eb57c1458f1bc", [0x0, 0xffff]}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) (async) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1f, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) 21:32:58 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) (async) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 21:32:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:58 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async, rerun: 64) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) (async, rerun: 64) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) (async, rerun: 64) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) (rerun: 64) 21:32:58 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 4: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1103, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x2800}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:58 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0xb1}}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea14e5a01577d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x81) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0xb1}}, 0x18) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea14e5a01577d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x81) (async) 21:32:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x40000) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:58 executing program 4: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2ec600, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'batadv_slave_0\x00', 0x7e3cf74c85c92b8b}) 21:32:58 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2ec600, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) (async) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'batadv_slave_0\x00', 0x7e3cf74c85c92b8b}) 21:32:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80080) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4080, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@cachetag={'cachetag', 0x3d, '{#'}}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@cache_mmap}, {@version_L}], [{@permit_directio}]}}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2ec600, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) (async) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'batadv_slave_0\x00', 0x7e3cf74c85c92b8b}) 21:32:58 executing program 4: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) (async) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x2800}) (async) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:58 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2c200, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 21:32:58 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x48800, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140), 0x80080) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) getgid() r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:58 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1ff) r2 = getpid() setpgid(r2, 0x0) sched_rr_get_interval(r2, &(0x7f0000000080)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:58 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2c200, 0x0) (async) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 21:32:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140), 0x80080) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:58 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x2800}) (async) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:58 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x48800, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x48800, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:58 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1ff) r2 = getpid() setpgid(r2, 0x0) sched_rr_get_interval(r2, &(0x7f0000000080)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1ff) (async) getpid() (async) setpgid(r2, 0x0) (async) sched_rr_get_interval(r2, &(0x7f0000000080)) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140), 0x80080) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:58 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) 21:32:58 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2c200, 0x0) (async) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 21:32:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 21:32:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:58 executing program 0: prctl$PR_SET_PDEATHSIG(0x1, 0x34) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:32:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 21:32:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) (async) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) (async) 21:32:58 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x48800, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:58 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1ff) (async) r2 = getpid() setpgid(r2, 0x0) (async) sched_rr_get_interval(r2, &(0x7f0000000080)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 21:32:58 executing program 0: prctl$PR_SET_PDEATHSIG(0x1, 0x34) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x34) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) 21:32:58 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="47effb58", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fddbdf250400000005003700000000000a000900bbbbbbbbbbbb0000050035006d00000008002c0066000000050033000300000008000b0002000000"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca9145fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df02095740293e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xfffffffffffffffc]}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x40) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x60}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x8051) 21:32:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 0: prctl$PR_SET_PDEATHSIG(0x1, 0x34) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:32:59 executing program 0: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 21:32:59 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="47effb58", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fddbdf250400000005003700000000000a000900bbbbbbbbbbbb0000050035006d00000008002c0066000000050033000300000008000b0002000000"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca9145fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df02095740293e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xfffffffffffffffc]}) (async) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) (async) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x40) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 1: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x60}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x8051) 21:32:59 executing program 0: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) 21:32:59 executing program 1: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:59 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:59 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:59 executing program 1: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:32:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="47effb58", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fddbdf250400000005003700000000000a000900bbbbbbbbbbbb0000050035006d00000008002c0066000000050033000300000008000b0002000000"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca9145fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df02095740293e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xfffffffffffffffc]}) (async) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) (async) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x40) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:59 executing program 0: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) 21:32:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:59 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x60}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x8051) 21:32:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1008000, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@fscache}, {@noextend}, {@access_user}, {@access_any}, {@cachetag={'cachetag', 0x3d, ','}}, {@dfltgid}, {@version_u}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x35, 0x38, 0x35, 0x31, 0x62, 0x62, 0x62], 0x2d, [0x66, 0x37, 0x38, 0x66], 0x2d, [0x32, 0x39, 0x31, 0x30], 0x2d, [0x65, 0x35, 0x33, 0xa2d8d4a4b6bf04fc], 0x2d, [0x33, 0x30, 0x39, 0x34, 0x62, 0x30, 0x34, 0x64]}}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}}) 21:32:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1008000, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@fscache}, {@noextend}, {@access_user}, {@access_any}, {@cachetag={'cachetag', 0x3d, ','}}, {@dfltgid}, {@version_u}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x35, 0x38, 0x35, 0x31, 0x62, 0x62, 0x62], 0x2d, [0x66, 0x37, 0x38, 0x66], 0x2d, [0x32, 0x39, 0x31, 0x30], 0x2d, [0x65, 0x35, 0x33, 0xa2d8d4a4b6bf04fc], 0x2d, [0x33, 0x30, 0x39, 0x34, 0x62, 0x30, 0x34, 0x64]}}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}}) 21:32:59 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:59 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:32:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1008000, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@fscache}, {@noextend}, {@access_user}, {@access_any}, {@cachetag={'cachetag', 0x3d, ','}}, {@dfltgid}, {@version_u}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x35, 0x38, 0x35, 0x31, 0x62, 0x62, 0x62], 0x2d, [0x66, 0x37, 0x38, 0x66], 0x2d, [0x32, 0x39, 0x31, 0x30], 0x2d, [0x65, 0x35, 0x33, 0xa2d8d4a4b6bf04fc], 0x2d, [0x33, 0x30, 0x39, 0x34, 0x62, 0x30, 0x34, 0x64]}}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}}) 21:32:59 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:32:59 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:59 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:32:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x401, 0x200040) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x40000000000, 0x2082) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'team_slave_0\x00', @multicast}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:32:59 executing program 0: ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000180)={0x0, 0x4, 0xffffffffffffff20, &(0x7f0000000100)=0x8af}) 21:32:59 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:32:59 executing program 0: ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000180)={0x0, 0x4, 0xffffffffffffff20, &(0x7f0000000100)=0x8af}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x1) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) (async) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000180)={0x0, 0x4, 0xffffffffffffff20, &(0x7f0000000100)=0x8af}) (async) 21:32:59 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 0: ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000180)={0x0, 0x4, 0xffffffffffffff20, &(0x7f0000000100)=0x8af}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x1) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) (async) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000180)={0x0, 0x4, 0xffffffffffffff20, &(0x7f0000000100)=0x8af}) (async) 21:32:59 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:59 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x401, 0x200040) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x40000000000, 0x2082) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'team_slave_0\x00', @multicast}) (async) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:32:59 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\'-:\x00'}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '!&-3\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x4005}, 0x80c5) 21:32:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:32:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)}, 0x10) 21:32:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x401, 0x200040) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x40000000000, 0x2082) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'team_slave_0\x00', @multicast}) (async) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:32:59 executing program 3: syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:59 executing program 3: syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)=0x20) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:32:59 executing program 3: syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x401, 0x200040) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x40000000000, 0x2082) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'team_slave_0\x00', @multicast}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:32:59 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, 0x0) 21:32:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x1) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)}, 0x10) (async) 21:32:59 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\'-:\x00'}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '!&-3\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x4005}, 0x80c5) 21:32:59 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)}, 0x10) 21:32:59 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, 0x0) 21:32:59 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)=0x20) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)=0x20) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:32:59 executing program 5: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x4, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:32:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:32:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x1) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)}, 0x10) 21:32:59 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1008000, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@fscache}, {@noextend}, {@access_user}, {@access_any}, {@cachetag={'cachetag', 0x3d, ','}}, {@dfltgid}, {@version_u}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x35, 0x38, 0x35, 0x31, 0x62, 0x62, 0x62], 0x2d, [0x66, 0x37, 0x38, 0x66], 0x2d, [0x32, 0x39, 0x31, 0x30], 0x2d, [0x65, 0x35, 0x33, 0xa2d8d4a4b6bf04fc], 0x2d, [0x33, 0x30, 0x39, 0x34, 0x62, 0x30, 0x34, 0x64]}}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}}) 21:32:59 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, 0x0) 21:32:59 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\'-:\x00'}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '!&-3\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x4005}, 0x80c5) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\'-:\x00'}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '!&-3\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x4005}, 0x80c5) (async) 21:32:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, 0x0) 21:32:59 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x0, 0x1, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:33:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x0, 0x0, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x2ba, 0x7, 0x28ad419e, 0x10}) 21:33:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x0, 0x0, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x0, 0x7, 0x28ad419e, 0x10}) 21:33:00 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)=0x20) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)=0x20) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:33:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 21:33:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:33:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x0, 0x0, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x0, 0x0, 0x28ad419e, 0x10}) 21:33:00 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x101400, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, 0x9}}, 0x18) 21:33:00 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1ff) r2 = getpid() setpgid(r2, 0x0) sched_rr_get_interval(r2, &(0x7f0000000080)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:00 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x782a2, 0x0) 21:33:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x0, 0x0, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8", 0x0, 0x0, 0x0, 0x0, 0x10}) 21:33:00 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pipe2$9p(&(0x7f0000000140), 0x80080) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) getgid() r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xaec, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:33:00 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x101400, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, 0x9}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x101400, 0x0) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, 0x9}}, 0x18) (async) 21:33:00 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x782a2, 0x0) 21:33:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x48c900) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:33:00 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x8faf, 0x80) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r5 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x66eb, 0x4, 0x5, 0x14, "f7be2bdbdd2e1b7c28dcaa49ea4b7b94e5ae25b11c59907053b06c2ff7c8f48024e01a23a85cb4bc1747f089aaa8b07910095841f80820195b13826c3a1d5f3d", "316eedad82673c20decc4697d1ab11a5356560ec26f912cac409ab4d20585a5e", [0x1, 0x3]}) r6 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r6) 21:33:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x0, 0x0, "2041244f22067dfcf81ff59f7485d5981f428a85c116ef72006e45779be36ff8"}) 21:33:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x2800}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:33:00 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 21:33:00 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x782a2, 0x0) 21:33:00 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x101400, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, 0x9}}, 0x18) 21:33:00 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 21:33:00 executing program 0: read$alg(0xffffffffffffffff, &(0x7f0000000000)=""/39, 0x27) 21:33:00 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) 21:33:00 executing program 0: read$alg(0xffffffffffffffff, &(0x7f0000000000)=""/39, 0x27) read$alg(0xffffffffffffffff, &(0x7f0000000000)=""/39, 0x27) (async) 21:33:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) (async) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x48c900) (async) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:33:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x2800}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:33:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) (async) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x48c900) (async) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:33:00 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40200, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x1, 0x0, 0x8, 0xf3c}, {0xfffe, 0x2, 0xef, 0x40}, {0x1f, 0xfc, 0x8, 0x3}, {0x4, 0x6, 0x6, 0x1f8167f2}, {0xfff8, 0x7f, 0x8, 0x9}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)={'pim6reg\x00'}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 21:33:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x48c900) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:33:00 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x8faf, 0x80) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r5 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x66eb, 0x4, 0x5, 0x14, "f7be2bdbdd2e1b7c28dcaa49ea4b7b94e5ae25b11c59907053b06c2ff7c8f48024e01a23a85cb4bc1747f089aaa8b07910095841f80820195b13826c3a1d5f3d", "316eedad82673c20decc4697d1ab11a5356560ec26f912cac409ab4d20585a5e", [0x1, 0x3]}) r6 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r6) syz_open_dev$loop(&(0x7f0000000000), 0x8faf, 0x80) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CLR_FD(r2, 0x4c01) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x66eb, 0x4, 0x5, 0x14, "f7be2bdbdd2e1b7c28dcaa49ea4b7b94e5ae25b11c59907053b06c2ff7c8f48024e01a23a85cb4bc1747f089aaa8b07910095841f80820195b13826c3a1d5f3d", "316eedad82673c20decc4697d1ab11a5356560ec26f912cac409ab4d20585a5e", [0x1, 0x3]}) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r6) (async) 21:33:00 executing program 0: read$alg(0xffffffffffffffff, &(0x7f0000000000)=""/39, 0x27) read$alg(0xffffffffffffffff, &(0x7f0000000000)=""/39, 0x27) (async) 21:33:00 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x80843, 0x0) 21:33:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x2800}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:33:00 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40200, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x1, 0x0, 0x8, 0xf3c}, {0xfffe, 0x2, 0xef, 0x40}, {0x1f, 0xfc, 0x8, 0x3}, {0x4, 0x6, 0x6, 0x1f8167f2}, {0xfff8, 0x7f, 0x8, 0x9}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)={'pim6reg\x00'}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40200, 0x0) (async) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x1, 0x0, 0x8, 0xf3c}, {0xfffe, 0x2, 0xef, 0x40}, {0x1f, 0xfc, 0x8, 0x3}, {0x4, 0x6, 0x6, 0x1f8167f2}, {0xfff8, 0x7f, 0x8, 0x9}]}) (async) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)={'pim6reg\x00'}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) (async) 21:33:00 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x80843, 0x0) 21:33:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x48c900) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:33:00 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x80843, 0x0) 21:33:01 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40200, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x1, 0x0, 0x8, 0xf3c}, {0xfffe, 0x2, 0xef, 0x40}, {0x1f, 0xfc, 0x8, 0x3}, {0x4, 0x6, 0x6, 0x1f8167f2}, {0xfff8, 0x7f, 0x8, 0x9}]}) (async) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)={'pim6reg\x00'}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 21:33:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0xf1, 0x0, 0x2, 0x0, 0x0, "efb6f02cb7e9000fbcfd4016d8113c51d81e10d73609d387572c5c54b0df0ba6f8ac4cf38cb6581e7dd8e907220c6d1bfcc7fc6da544e48107cb0ca851b55c8e", "51933635aeee4322bb05961e53c93225b53f4b2a731e4f972995bd5d88fb7177c97f8ae3317177dcd5385e54ac446182cd84d03405ea5b12967a217839590266", "76a20922e22ec0466ca2669eea462197a585a9e2c9126f0b5524e4ff9260f795", [0xa443, 0x5]}) 21:33:01 executing program 0: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) 21:33:01 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x8faf, 0x80) (async) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) (async) r4 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) (async) r5 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x66eb, 0x4, 0x5, 0x14, "f7be2bdbdd2e1b7c28dcaa49ea4b7b94e5ae25b11c59907053b06c2ff7c8f48024e01a23a85cb4bc1747f089aaa8b07910095841f80820195b13826c3a1d5f3d", "316eedad82673c20decc4697d1ab11a5356560ec26f912cac409ab4d20585a5e", [0x1, 0x3]}) (async) r6 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r6) 21:33:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x2800}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:33:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x48c900) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:33:01 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:33:01 executing program 0: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) 21:33:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0xf1, 0x0, 0x2, 0x0, 0x0, "efb6f02cb7e9000fbcfd4016d8113c51d81e10d73609d387572c5c54b0df0ba6f8ac4cf38cb6581e7dd8e907220c6d1bfcc7fc6da544e48107cb0ca851b55c8e", "51933635aeee4322bb05961e53c93225b53f4b2a731e4f972995bd5d88fb7177c97f8ae3317177dcd5385e54ac446182cd84d03405ea5b12967a217839590266", "76a20922e22ec0466ca2669eea462197a585a9e2c9126f0b5524e4ff9260f795", [0xa443, 0x5]}) 21:33:01 executing program 0: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) 21:33:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0xf1, 0x0, 0x2, 0x0, 0x0, "efb6f02cb7e9000fbcfd4016d8113c51d81e10d73609d387572c5c54b0df0ba6f8ac4cf38cb6581e7dd8e907220c6d1bfcc7fc6da544e48107cb0ca851b55c8e", "51933635aeee4322bb05961e53c93225b53f4b2a731e4f972995bd5d88fb7177c97f8ae3317177dcd5385e54ac446182cd84d03405ea5b12967a217839590266", "76a20922e22ec0466ca2669eea462197a585a9e2c9126f0b5524e4ff9260f795", [0xa443, 0x5]}) 21:33:01 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:33:01 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x630000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2ac000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 21:33:01 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140464a120eb", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf2507000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x50) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x4040) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x2800}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) 21:33:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x48c900) 21:33:01 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) 21:33:01 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x630000, 0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2ac000, 0x0) (async) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 21:33:02 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140464a120eb", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf2507000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x50) (async) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x4040) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:02 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x630000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2ac000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x630000, 0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2ac000, 0x0) (async) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) (async) 21:33:02 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x2800}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x4040) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x4040) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) 21:33:02 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140464a120eb", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf2507000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x50) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:02 executing program 0: r0 = getpid() setpgid(r0, 0x0) sched_setaffinity(r0, 0xffffffffffffff4e, &(0x7f0000000040)=0x200000000000008) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x2800}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:02 executing program 0: r0 = getpid() setpgid(r0, 0x0) sched_setaffinity(r0, 0xffffffffffffff4e, &(0x7f0000000040)=0x200000000000008) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getpid() (async) setpgid(r0, 0x0) (async) sched_setaffinity(r0, 0xffffffffffffff4e, &(0x7f0000000040)=0x200000000000008) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) 21:33:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x688100, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x440400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x163400, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000180)) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000100)=0x5) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000001c0)) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x7fffffff, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) 21:33:02 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1c4000, 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x2) 21:33:02 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) (async) 21:33:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x688100, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x440400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x163400, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000180)) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000100)=0x5) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000001c0)) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x7fffffff, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) 21:33:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 21:33:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:02 executing program 0: r0 = getpid() setpgid(r0, 0x0) sched_setaffinity(r0, 0xffffffffffffff4e, &(0x7f0000000040)=0x200000000000008) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x688100, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) (async, rerun: 64) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x440400, 0x0) (rerun: 64) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x163400, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000180)) (async) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000100)=0x5) (async, rerun: 64) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000001c0)) (rerun: 64) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x7fffffff, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) 21:33:02 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1c4000, 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1c4000, 0x0) (async) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x2) (async) 21:33:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x8) syz_open_dev$loop(&(0x7f0000000000), 0x1000, 0x121000) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x101243) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x2000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 21:33:02 executing program 5: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:02 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2080804, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L}], [{@hash}]}}) 21:33:02 executing program 5: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:02 executing program 5: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:02 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:02 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:02 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:02 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1c4000, 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1c4000, 0x0) (async) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x2) (async) 21:33:02 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async, rerun: 32) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2080804, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L}], [{@hash}]}}) 21:33:02 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x8) syz_open_dev$loop(&(0x7f0000000000), 0x1000, 0x121000) (async) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x101243) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x2000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 21:33:02 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:02 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2080804, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L}], [{@hash}]}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2080804, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L}], [{@hash}]}}) (async) 21:33:02 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:02 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:02 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:02 executing program 4: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20, 0x6, 0x0, 0x1, 0x1f, 0xd, "9c3a8fd4ede6c05e53f0aafaaa69be4e55e7086102c831dfce976580aeb230a7ff4d95ce4884cf8ad31263db51a148bffecf146f2c5531a90b803c4bbd4198af", "29066d531fdff230c138e38776f17c39b439e3d7de9730c18244e45fc7ba345661714ada36a8f504566cd08633815c81327ff4277283393c05fc504031ebfcc1", "8f54973ce65391afbb34da7e8232e5b5c3000822f5803cda87bb30c3d4499e95", [0x4, 0x8]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:02 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, "120300000000000000b555bad6efeb09df581b1a030044e79600000000878cb047325b101f8591f05f488f535b4cfa961918867b00", "5725298fb73b30488627cb25ca8245fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608effe985e7387de5e83ecb1387e293f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:02 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:33:02 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x204000, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) r3 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) 21:33:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x8) (async) syz_open_dev$loop(&(0x7f0000000000), 0x1000, 0x121000) (async) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x101243) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x2000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async, rerun: 64) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xff) (async, rerun: 64) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 21:33:03 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x204000, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) r3 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x204000, 0x0) (async) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) (async) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) (async) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) (async) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) (async) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) (async) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) (async) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) (async) 21:33:03 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 4: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20, 0x6, 0x0, 0x1, 0x1f, 0xd, "9c3a8fd4ede6c05e53f0aafaaa69be4e55e7086102c831dfce976580aeb230a7ff4d95ce4884cf8ad31263db51a148bffecf146f2c5531a90b803c4bbd4198af", "29066d531fdff230c138e38776f17c39b439e3d7de9730c18244e45fc7ba345661714ada36a8f504566cd08633815c81327ff4277283393c05fc504031ebfcc1", "8f54973ce65391afbb34da7e8232e5b5c3000822f5803cda87bb30c3d4499e95", [0x4, 0x8]}) (async) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:33:03 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, "120300000000000000b555bad6efeb09df581b1a030044e79600000000878cb047325b101f8591f05f488f535b4cfa961918867b00", "5725298fb73b30488627cb25ca8245fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608effe985e7387de5e83ecb1387e293f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, "120300000000000000b555bad6efeb09df581b1a030044e79600000000878cb047325b101f8591f05f488f535b4cfa961918867b00", "5725298fb73b30488627cb25ca8245fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608effe985e7387de5e83ecb1387e293f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:33:03 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:33:03 executing program 4: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20, 0x6, 0x0, 0x1, 0x1f, 0xd, "9c3a8fd4ede6c05e53f0aafaaa69be4e55e7086102c831dfce976580aeb230a7ff4d95ce4884cf8ad31263db51a148bffecf146f2c5531a90b803c4bbd4198af", "29066d531fdff230c138e38776f17c39b439e3d7de9730c18244e45fc7ba345661714ada36a8f504566cd08633815c81327ff4277283393c05fc504031ebfcc1", "8f54973ce65391afbb34da7e8232e5b5c3000822f5803cda87bb30c3d4499e95", [0x4, 0x8]}) (async) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:03 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x204000, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) (async) r3 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) (async) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) (async) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) (async) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) 21:33:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) 21:33:03 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0xa4003, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000240)=0x58c0) 21:33:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2, 0x7}, r1}}, 0x38) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @empty, 0x163}, {0xa, 0x4e22, 0xfff, @remote, 0x1}, r1, 0xffffffff}}, 0x48) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, "120300000000000000b555bad6efeb09df581b1a030044e79600000000878cb047325b101f8591f05f488f535b4cfa961918867b00", "5725298fb73b30488627cb25ca8245fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608effe985e7387de5e83ecb1387e293f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, "120300000000000000b555bad6efeb09df581b1a030044e79600000000878cb047325b101f8591f05f488f535b4cfa961918867b00", "5725298fb73b30488627cb25ca8245fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608effe985e7387de5e83ecb1387e293f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:33:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:03 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x4) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2, 0x7}, r1}}, 0x38) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @empty, 0x163}, {0xa, 0x4e22, 0xfff, @remote, 0x1}, r1, 0xffffffff}}, 0x48) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:03 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:03 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0xa4003, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) (async) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000240)=0x58c0) 21:33:03 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x65db, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:03 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000000c0)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:03 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2, 0x7}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @empty, 0x163}, {0xa, 0x4e22, 0xfff, @remote, 0x1}, r1, 0xffffffff}}, 0x48) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 21:33:03 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0xa4003, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, 0x0, 0x0) (async) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000240)=0x58c0) 21:33:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x12, 0x100800) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000080)) 21:33:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:03 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x34041, 0x0) 21:33:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 21:33:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x0, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:03 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x34041, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x34041, 0x0) (async) 21:33:03 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @empty, 0x4}, {0xa, 0x4e21, 0x1ff, @loopback, 0x6}, r2, 0x6f}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) 21:33:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x12, 0x100800) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000080)) 21:33:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000000c0)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) getpid() (async) sched_rr_get_interval(r3, &(0x7f00000000c0)) (async) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) (async) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x80) (async) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) (async) 21:33:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 21:33:03 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x34041, 0x0) 21:33:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x0, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x12, 0x100800) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000080)) syz_open_dev$loop(&(0x7f0000000040), 0x12, 0x100800) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000080)) (async) 21:33:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:03 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '/dev/loop-control\x00'}}, {@mmap}, {@posixacl}, {@fscache}, {@version_L}, {@nodevmap}], [{@uid_gt={'uid>', 0xee01}}]}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:03 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @empty, 0x4}, {0xa, 0x4e21, 0x1ff, @loopback, 0x6}, r2, 0x6f}}, 0x48) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) 21:33:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x0, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:03 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '/dev/loop-control\x00'}}, {@mmap}, {@posixacl}, {@fscache}, {@version_L}, {@nodevmap}], [{@uid_gt={'uid>', 0xee01}}]}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '/dev/loop-control\x00'}}, {@mmap}, {@posixacl}, {@fscache}, {@version_L}, {@nodevmap}], [{@uid_gt={'uid>', 0xee01}}]}}) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) 21:33:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0x0, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:04 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000000c0)) (async) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) (async) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:04 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @empty, 0x4}, {0xa, 0x4e21, 0x1ff, @loopback, 0x6}, r2, 0x6f}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x111, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @empty, 0x4}, {0xa, 0x4e21, 0x1ff, @loopback, 0x6}, r2, 0x6f}}, 0x48) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) (async) 21:33:04 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '/dev/loop-control\x00'}}, {@mmap}, {@posixacl}, {@fscache}, {@version_L}, {@nodevmap}], [{@uid_gt={'uid>', 0xee01}}]}}) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:04 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x4, 0x70, 0x12, @mcast1, @local, 0x7, 0x20, 0x5, 0x81}}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000000c0)=r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x85, 0x24000) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd24001458f1bc00", [0x0, 0x9]}) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509ff58fcb51d1f44e796048b2009878cb047326a1918867b00", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x2, 0x100000001]}) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffffffffffff) 21:33:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0x0, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:04 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x4, 0x70, 0x12, @mcast1, @local, 0x7, 0x20, 0x5, 0x81}}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000000c0)=r0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x0, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:04 executing program 2: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000004c0)={0xf, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x13f, 0xa}}, 0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x19, 0x6, 0x7, @mcast1, @empty, 0x80, 0x20, 0x400000, 0x5}}) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0xfffffffd) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0x0, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:04 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r1, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x9}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb255dade5a67786f458476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e813ecb1387e293f9972ffa1300000500", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:33:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000000), 0x85, 0x24000) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd24001458f1bc00", [0x0, 0x9]}) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509ff58fcb51d1f44e796048b2009878cb047326a1918867b00", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x2, 0x100000001]}) (async, rerun: 64) ioctl$LOOP_CLR_FD(r2, 0x4c01) (async, rerun: 64) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async, rerun: 32) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffffffffffff) (rerun: 32) 21:33:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x0, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:04 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x4, 0x70, 0x12, @mcast1, @local, 0x7, 0x20, 0x5, 0x81}}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000000c0)=r0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x0, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:04 executing program 2: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000004c0)={0xf, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x13f, 0xa}}, 0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x19, 0x6, 0x7, @mcast1, @empty, 0x80, 0x20, 0x400000, 0x5}}) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0xfffffffd) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000004c0)={0xf, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x13f, 0xa}}, 0x20) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x19, 0x6, 0x7, @mcast1, @empty, 0x80, 0x20, 0x400000, 0x5}}) (async) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0xfffffffd) (async) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:33:04 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) 21:33:04 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async, rerun: 32) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async, rerun: 32) r1 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r1, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x9}) (async, rerun: 64) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (rerun: 64) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb255dade5a67786f458476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e813ecb1387e293f9972ffa1300000500", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:33:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000000), 0x85, 0x24000) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd24001458f1bc00", [0x0, 0x9]}) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509ff58fcb51d1f44e796048b2009878cb047326a1918867b00", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x2, 0x100000001]}) ioctl$LOOP_CLR_FD(r2, 0x4c01) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fffffffffffffff) 21:33:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x0, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x0, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:04 executing program 2: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000004c0)={0xf, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x13f, 0xa}}, 0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x19, 0x6, 0x7, @mcast1, @empty, 0x80, 0x20, 0x400000, 0x5}}) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0xfffffffd) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000004c0)={0xf, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x13f, 0xa}}, 0x20) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x19, 0x6, 0x7, @mcast1, @empty, 0x80, 0x20, 0x400000, 0x5}}) (async) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0xfffffffd) (async) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:33:04 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) (async) ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) (async) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) (async) 21:33:04 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r1, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x9}) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb255dade5a67786f458476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e813ecb1387e293f9972ffa1300000500", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 21:33:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x0, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x0, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:04 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) (async) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) 21:33:04 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=[0x1000, 0x20, 0x4, 0xfffffff9], &(0x7f0000000080)=[0x8], 0x10, 0x3, 0x4, &(0x7f00000000c0)=[0x100, 0x5, 0xdad9], &(0x7f0000000100)}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:04 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x2}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:33:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x0, 0x0, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9]}) 21:33:05 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x298101, 0x0) 21:33:05 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x2}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) (async) read$usbmon(r0, 0x0, 0x0) (async) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x2}) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) (async) 21:33:05 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x28000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000040)) 21:33:05 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=[0x1000, 0x20, 0x4, 0xfffffff9], &(0x7f0000000080)=[0x8], 0x10, 0x3, 0x4, &(0x7f00000000c0)=[0x100, 0x5, 0xdad9], &(0x7f0000000100)}) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x0, 0x0, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3]}) 21:33:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:05 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x298101, 0x0) 21:33:05 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x28000, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000040)) 21:33:05 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async, rerun: 64) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (rerun: 64) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=[0x1000, 0x20, 0x4, 0xfffffff9], &(0x7f0000000080)=[0x8], 0x10, 0x3, 0x4, &(0x7f00000000c0)=[0x100, 0x5, 0xdad9], &(0x7f0000000100)}) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:05 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000001280), 0x0, 0x200400) read$usbmon(r0, 0x0, 0x0) (async) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x2}) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:33:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x0, 0x0, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396"}) 21:33:05 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x298101, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x298101, 0x0) (async) 21:33:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:05 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x28000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) r2 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000040)) 21:33:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x6, 0x12, 0x0, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfffffffffffffffa) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:05 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x20000, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',access=client,nodevmap,msize=0x0000000000000100,uname=/.-\'(&,access=any,access=user,access=client,func=POLICY_CHECK,obj_user=/dev/loop#\x00,subj_type=/dev/loop#\x00,obj_role=@([,fscontext=sysadm_u,\x00']) r3 = syz_open_dev$loop(&(0x7f0000000300), 0xfffffffffffffffd, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca1f000000000000006cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e14af317c1458f1bc"}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000200)={0x0, 0x27, 0xfffffffffffffff7, &(0x7f00000001c0)}) write$RDMA_USER_CM_CMD_NOTIFY(r4, 0x0, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) 21:33:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:05 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x4400040000, 0x6cee02) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) 21:33:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x0, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:05 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x81) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="467c50ef", @ANYRES8=r0, @ANYBLOB="000428bd7000fddbdf250300000008002c004b00000005002f0003000000fbbda013828ca69aee68167eeeda1775638434b9cbb0da213e92f5cb8b9ca18dd52c771a0428ca70e148d308be9240978ac14a2756c5c84742fe79384f82a4ebb4c61c78df75e1ef001c1302c9e6faa8a14c2c4716cee7e2db424f7df824722c9404157bd1bfe33a0183b2a6748f630500000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x44804}, 0x4000040) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x1010}, 0x49) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:05 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x20000, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',access=client,nodevmap,msize=0x0000000000000100,uname=/.-\'(&,access=any,access=user,access=client,func=POLICY_CHECK,obj_user=/dev/loop#\x00,subj_type=/dev/loop#\x00,obj_role=@([,fscontext=sysadm_u,\x00']) r3 = syz_open_dev$loop(&(0x7f0000000300), 0xfffffffffffffffd, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca1f000000000000006cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e14af317c1458f1bc"}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000200)={0x0, 0x27, 0xfffffffffffffff7, &(0x7f00000001c0)}) write$RDMA_USER_CM_CMD_NOTIFY(r4, 0x0, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x20000, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',access=client,nodevmap,msize=0x0000000000000100,uname=/.-\'(&,access=any,access=user,access=client,func=POLICY_CHECK,obj_user=/dev/loop#\x00,subj_type=/dev/loop#\x00,obj_role=@([,fscontext=sysadm_u,\x00']) (async) syz_open_dev$loop(&(0x7f0000000300), 0xfffffffffffffffd, 0x0) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca1f000000000000006cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e14af317c1458f1bc"}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000200)={0x0, 0x27, 0xfffffffffffffff7, &(0x7f00000001c0)}) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, 0x0, 0x0) (async) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) (async) 21:33:05 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x4400040000, 0x6cee02) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) 21:33:05 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) (async) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x81) (async) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="467c50ef", @ANYRES8=r0, @ANYBLOB="000428bd7000fddbdf250300000008002c004b00000005002f0003000000fbbda013828ca69aee68167eeeda1775638434b9cbb0da213e92f5cb8b9ca18dd52c771a0428ca70e148d308be9240978ac14a2756c5c84742fe79384f82a4ebb4c61c78df75e1ef001c1302c9e6faa8a14c2c4716cee7e2db424f7df824722c9404157bd1bfe33a0183b2a6748f630500000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x44804}, 0x4000040) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x1010}, 0x49) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfffffffffffffffa) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:05 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x20000, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',access=client,nodevmap,msize=0x0000000000000100,uname=/.-\'(&,access=any,access=user,access=client,func=POLICY_CHECK,obj_user=/dev/loop#\x00,subj_type=/dev/loop#\x00,obj_role=@([,fscontext=sysadm_u,\x00']) r3 = syz_open_dev$loop(&(0x7f0000000300), 0xfffffffffffffffd, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca1f000000000000006cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e14af317c1458f1bc"}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000200)={0x0, 0x27, 0xfffffffffffffff7, &(0x7f00000001c0)}) write$RDMA_USER_CM_CMD_NOTIFY(r4, 0x0, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) 21:33:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:05 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x20000, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',access=client,nodevmap,msize=0x0000000000000100,uname=/.-\'(&,access=any,access=user,access=client,func=POLICY_CHECK,obj_user=/dev/loop#\x00,subj_type=/dev/loop#\x00,obj_role=@([,fscontext=sysadm_u,\x00']) (async) r3 = syz_open_dev$loop(&(0x7f0000000300), 0xfffffffffffffffd, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca1f000000000000006cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e14af317c1458f1bc"}) (async) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000200)={0x0, 0x27, 0xfffffffffffffff7, &(0x7f00000001c0)}) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, 0x0, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) (async) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) 21:33:05 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x4400040000, 0x6cee02) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000000), 0x4400040000, 0x6cee02) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) (async) 21:33:05 executing program 5: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0x0, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79", [0x9, 0x401]}) 21:33:05 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) (async) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x81) (async) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="467c50ef", @ANYRES8=r0, @ANYBLOB="000428bd7000fddbdf250300000008002c004b00000005002f0003000000fbbda013828ca69aee68167eeeda1775638434b9cbb0da213e92f5cb8b9ca18dd52c771a0428ca70e148d308be9240978ac14a2756c5c84742fe79384f82a4ebb4c61c78df75e1ef001c1302c9e6faa8a14c2c4716cee7e2db424f7df824722c9404157bd1bfe33a0183b2a6748f630500000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x44804}, 0x4000040) (async, rerun: 64) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x1010}, 0x49) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfffffffffffffffa) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfffffffffffffffa) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) 21:33:05 executing program 5: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x84880) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x105000, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800000, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl}], [{@smackfshat}]}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x440000) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "caea149f369e68d4d428f70e141eb57c1458f1bc00"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 21:33:05 executing program 4: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)={'bridge0\x00'}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x200180, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={r3, 0x6, &(0x7f0000000100)=[0x5, 0x40, 0x3694, 0x4, 0x3, 0x6], &(0x7f0000000140)=[0x8, 0x2, 0x6, 0x5, 0x4, 0x75, 0x2, 0xd7, 0x80000000, 0x3], 0x3, 0x9, 0x6, &(0x7f0000000180)=[0x6, 0x4, 0x81, 0xa4102ddb, 0x200, 0xb64, 0x1, 0x4, 0xffff7327], &(0x7f00000001c0)=[0x5, 0x9, 0x7]}) 21:33:05 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x84880) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:05 executing program 5: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:05 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) 21:33:05 executing program 4: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)={'bridge0\x00'}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x200180, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={r3, 0x6, &(0x7f0000000100)=[0x5, 0x40, 0x3694, 0x4, 0x3, 0x6], &(0x7f0000000140)=[0x8, 0x2, 0x6, 0x5, 0x4, 0x75, 0x2, 0xd7, 0x80000000, 0x3], 0x3, 0x9, 0x6, &(0x7f0000000180)=[0x6, 0x4, 0x81, 0xa4102ddb, 0x200, 0xb64, 0x1, 0x4, 0xffff7327], &(0x7f00000001c0)=[0x5, 0x9, 0x7]}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)={'bridge0\x00'}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x200180, 0x0) (async) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)) (async) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={r3, 0x6, &(0x7f0000000100)=[0x5, 0x40, 0x3694, 0x4, 0x3, 0x6], &(0x7f0000000140)=[0x8, 0x2, 0x6, 0x5, 0x4, 0x75, 0x2, 0xd7, 0x80000000, 0x3], 0x3, 0x9, 0x6, &(0x7f0000000180)=[0x6, 0x4, 0x81, 0xa4102ddb, 0x200, 0xb64, 0x1, 0x4, 0xffff7327], &(0x7f00000001c0)=[0x5, 0x9, 0x7]}) (async) 21:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x84880) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x84880) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) 21:33:05 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:33:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x8, 0x8, "4f81155bb92a4d5979c957f76043a968502187b060037ec4a4fcef1626b50dd9382649441450113e4b59060225d27496e189aec2880ebced795f68d7ad0ce75b", "6332b32a7ed2fcf140b94d772786eebfdcdb71ad520afdbfc48911854ccc9396", [0x3, 0x9]}) 21:33:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x105000, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800000, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl}], [{@smackfshat}]}}) (async, rerun: 64) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async, rerun: 64) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x440000) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "caea149f369e68d4d428f70e141eb57c1458f1bc00"}) (async, rerun: 32) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) (rerun: 32) 21:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x3, 0x220803) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x4, 0xf0, 0xed, 0xffffffe0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @private0, 0x7f30, 0x80, 0x8001, 0x80000000}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x4100, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x2000000, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap}, {@access_user}, {@afid={'afid', 0x3d, 0x200}}, {@noextend}, {@posixacl}, {@fscache}, {@cachetag={'cachetag', 0x3d, '-'}}], [{@appraise_type}, {@dont_hash}]}}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:05 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:05 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pause() 21:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x3, 0x220803) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x4, 0xf0, 0xed, 0xffffffe0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @private0, 0x7f30, 0x80, 0x8001, 0x80000000}}) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x4100, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x2000000, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap}, {@access_user}, {@afid={'afid', 0x3d, 0x200}}, {@noextend}, {@posixacl}, {@fscache}, {@cachetag={'cachetag', 0x3d, '-'}}], [{@appraise_type}, {@dont_hash}]}}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:05 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:05 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000000c0)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:05 executing program 4: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)={'bridge0\x00'}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x200180, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={r3, 0x6, &(0x7f0000000100)=[0x5, 0x40, 0x3694, 0x4, 0x3, 0x6], &(0x7f0000000140)=[0x8, 0x2, 0x6, 0x5, 0x4, 0x75, 0x2, 0xd7, 0x80000000, 0x3], 0x3, 0x9, 0x6, &(0x7f0000000180)=[0x6, 0x4, 0x81, 0xa4102ddb, 0x200, 0xb64, 0x1, 0x4, 0xffff7327], &(0x7f00000001c0)=[0x5, 0x9, 0x7]}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)={'bridge0\x00'}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x200180, 0x0) (async) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)) (async) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={r3, 0x6, &(0x7f0000000100)=[0x5, 0x40, 0x3694, 0x4, 0x3, 0x6], &(0x7f0000000140)=[0x8, 0x2, 0x6, 0x5, 0x4, 0x75, 0x2, 0xd7, 0x80000000, 0x3], 0x3, 0x9, 0x6, &(0x7f0000000180)=[0x6, 0x4, 0x81, 0xa4102ddb, 0x200, 0xb64, 0x1, 0x4, 0xffff7327], &(0x7f00000001c0)=[0x5, 0x9, 0x7]}) (async) 21:33:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x105000, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800000, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl}], [{@smackfshat}]}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x440000) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "caea149f369e68d4d428f70e141eb57c1458f1bc00"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x105000, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800000, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl}], [{@smackfshat}]}}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x440000) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "caea149f369e68d4d428f70e141eb57c1458f1bc00"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) (async) 21:33:05 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x3, 0x220803) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x4, 0xf0, 0xed, 0xffffffe0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @private0, 0x7f30, 0x80, 0x8001, 0x80000000}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, 0x0, 0x0) (async) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x4100, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x2000000, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap}, {@access_user}, {@afid={'afid', 0x3d, 0x200}}, {@noextend}, {@posixacl}, {@fscache}, {@cachetag={'cachetag', 0x3d, '-'}}], [{@appraise_type}, {@dont_hash}]}}) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:33:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) 21:33:06 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) (async) 21:33:06 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '/proc/self/net/pfkey\x00'}, 0x1b) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18bc476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387d4ce63a8041e5e83ecb1387e293f976a1fa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) 21:33:06 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pause() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) pause() (async) 21:33:06 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:06 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0xe4c02) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x11, 0x1, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a498e81e985e7387df020e42ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xaf]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:06 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000000c0)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:06 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '/proc/self/net/pfkey\x00'}, 0x1b) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18bc476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387d4ce63a8041e5e83ecb1387e293f976a1fa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '/proc/self/net/pfkey\x00'}, 0x1b) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18bc476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387d4ce63a8041e5e83ecb1387e293f976a1fa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) (async) 21:33:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) 21:33:06 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async, rerun: 32) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0xe4c02) (rerun: 32) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x11, 0x1, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a498e81e985e7387df020e42ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xaf]}) (async) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) (async, rerun: 64) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (rerun: 64) 21:33:06 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x400, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x9, 0xe, 0x7, 0x0, "ef86d83633a1219a49e21cc51cdcc58ec3c4b5f510f204bd47a68c457ea6a4353d92beb4d867882551a02f42fce79d571241904542c630ec27fc28ffe6e062df", "afe37feab3211c8dc15106b8c8cff854b718e881024d923b3e38833f87cdd18d", [0xde, 0x2]}) 21:33:06 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '/proc/self/net/pfkey\x00'}, 0x1b) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18bc476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387d4ce63a8041e5e83ecb1387e293f976a1fa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '/proc/self/net/pfkey\x00'}, 0x1b) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18bc476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387d4ce63a8041e5e83ecb1387e293f976a1fa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) (async) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) (async) 21:33:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:33:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0xe4c02) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x11, 0x1, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a498e81e985e7387df020e42ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0xaf]}) (async) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:07 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) pause() 21:33:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:33:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000000c0)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:07 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x381d00, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3f5ed2f0c8bb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878c0700000000000000f06848b25a857adaaa54f9867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x400, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x9, 0xe, 0x7, 0x0, "ef86d83633a1219a49e21cc51cdcc58ec3c4b5f510f204bd47a68c457ea6a4353d92beb4d867882551a02f42fce79d571241904542c630ec27fc28ffe6e062df", "afe37feab3211c8dc15106b8c8cff854b718e881024d923b3e38833f87cdd18d", [0xde, 0x2]}) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) syz_open_dev$loop(&(0x7f0000000000), 0x400, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x9, 0xe, 0x7, 0x0, "ef86d83633a1219a49e21cc51cdcc58ec3c4b5f510f204bd47a68c457ea6a4353d92beb4d867882551a02f42fce79d571241904542c630ec27fc28ffe6e062df", "afe37feab3211c8dc15106b8c8cff854b718e881024d923b3e38833f87cdd18d", [0xde, 0x2]}) (async) 21:33:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:33:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:33:07 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x381d00, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3f5ed2f0c8bb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878c0700000000000000f06848b25a857adaaa54f9867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:33:07 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x381d00, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3f5ed2f0c8bb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878c0700000000000000f06848b25a857adaaa54f9867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000000c0)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x400, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x9, 0xe, 0x7, 0x0, "ef86d83633a1219a49e21cc51cdcc58ec3c4b5f510f204bd47a68c457ea6a4353d92beb4d867882551a02f42fce79d571241904542c630ec27fc28ffe6e062df", "afe37feab3211c8dc15106b8c8cff854b718e881024d923b3e38833f87cdd18d", [0xde, 0x2]}) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) syz_open_dev$loop(&(0x7f0000000000), 0x400, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x9, 0xe, 0x7, 0x0, "ef86d83633a1219a49e21cc51cdcc58ec3c4b5f510f204bd47a68c457ea6a4353d92beb4d867882551a02f42fce79d571241904542c630ec27fc28ffe6e062df", "afe37feab3211c8dc15106b8c8cff854b718e881024d923b3e38833f87cdd18d", [0xde, 0x2]}) (async) 21:33:08 executing program 0: ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000040)={0x0, &(0x7f0000000000)=""/45}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}]}) 21:33:08 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x10000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:08 executing program 4: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x119281, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d40500f70a141eb57c1458f1bc"}) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x260401, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000100)=""/32) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getpid() 21:33:08 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x10000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x10000) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:33:08 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x10000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:08 executing program 4: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x119281, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d40500f70a141eb57c1458f1bc"}) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x260401, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000100)=""/32) (async, rerun: 64) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async, rerun: 64) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) (async, rerun: 64) getpid() (rerun: 64) 21:33:08 executing program 0: ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000040)={0x0, &(0x7f0000000000)=""/45}) (async) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}]}) 21:33:08 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 21:33:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000000c0)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x100000000) 21:33:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x0, 0xe, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:09 executing program 0: ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000040)={0x0, &(0x7f0000000000)=""/45}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}]}) 21:33:09 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) (async) 21:33:09 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x44a740, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="6f964ae9db10c7be4f550b3d7a446b00bdd65101f808476781be4dd3ebd1e627c52b057f2116656e02052d72e9a279e0effe29f7de3519b328e3d60793229b77214dcd688af5c3afdbc22dd495c2a22d00f4c3dc2387e8fd74ccb60db9d6aa4ee942f2b66447d72e4f58fdd45b0de3b0661d01ecbece5c3e8b970214937f3de6bafc692023777722087ed865e1c320ac9537a59c84591da586eae2ed8eea1200", 0xa0}], 0x1, 0x0, 0x0, 0x48004}, 0x4008c41) 21:33:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x0, 0x0, 0x8, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:09 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x44a740, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) sendmsg$alg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="6f964ae9db10c7be4f550b3d7a446b00bdd65101f808476781be4dd3ebd1e627c52b057f2116656e02052d72e9a279e0effe29f7de3519b328e3d60793229b77214dcd688af5c3afdbc22dd495c2a22d00f4c3dc2387e8fd74ccb60db9d6aa4ee942f2b66447d72e4f58fdd45b0de3b0661d01ecbece5c3e8b970214937f3de6bafc692023777722087ed865e1c320ac9537a59c84591da586eae2ed8eea1200", 0xa0}], 0x1, 0x0, 0x0, 0x48004}, 0x4008c41) 21:33:09 executing program 4: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x119281, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d40500f70a141eb57c1458f1bc"}) (async) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x260401, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000100)=""/32) (async, rerun: 32) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (rerun: 32) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) (async) getpid() 21:33:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x100000000) 21:33:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x0, 0x0, 0x0, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:09 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x44a740, 0x0) (async, rerun: 32) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="6f964ae9db10c7be4f550b3d7a446b00bdd65101f808476781be4dd3ebd1e627c52b057f2116656e02052d72e9a279e0effe29f7de3519b328e3d60793229b77214dcd688af5c3afdbc22dd495c2a22d00f4c3dc2387e8fd74ccb60db9d6aa4ee942f2b66447d72e4f58fdd45b0de3b0661d01ecbece5c3e8b970214937f3de6bafc692023777722087ed865e1c320ac9537a59c84591da586eae2ed8eea1200", 0xa0}], 0x1, 0x0, 0x0, 0x48004}, 0x4008c41) 21:33:09 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) (async) 21:33:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) getpid() ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:09 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0x3ff) 21:33:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x0, 0x0, 0x0, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x100000000) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_CLR_FD(r0, 0x4c01) (async) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) (async) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x100000000) (async) 21:33:09 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0x3ff) 21:33:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x898, 0x0, 0x0, 0x0, 0x0, 0x0, "5f25014d9f73b96d662c30c69484679acc5ce6818be0e6a2ab79699d4d3206f5a98fda445c193614540dbe5f4d1d8f36b14d106617a4ec853f0cb4fcda9c6418", "5ec35a87898574d03da9e9a9a7c30c956d1d2d952b01e336a00835e762e7ff26b5e7ecc0a77f51ff11f8ba9ed5288c4956d51ea68a51ad65c2158c73e79fe081", "97bf9415ce77c0ec18dfea11c77d88d943f2f410aa185dd64de4278cae40eb79"}) 21:33:09 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xe0c}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xd0d1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x40408d0) 21:33:10 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:10 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:33:10 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:10 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0x3ff) 21:33:10 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:10 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xe0c}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xd0d1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x40408d0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xe0c}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xd0d1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x40408d0) (async) 21:33:10 executing program 0: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000000)=0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:10 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:33:10 executing program 0: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000000)=0x1) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:10 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xe0c}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xd0d1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x40408d0) 21:33:10 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) (async, rerun: 64) syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:33:10 executing program 0: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000000)=0x1) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:33:10 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) (async) syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) (async) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) (async) 21:33:10 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:10 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:33:10 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0xffffffffffffe9ac) 21:33:10 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fbdbdf250f0000000a000900000000000000000008002b0000080000050037000100000008003100b7000000050033000000000008003100ff000000"], 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x2d5de5b6c455f6d4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x200) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x4, 0x40, 0x8, 0x8, 0x12, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, 0x1, 0x40, 0x960, 0x28000000}}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x7ec0a428bf6f27fd, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r4, 0x0, 0x0) r5 = syz_open_dev$video(&(0x7f0000000300), 0x9, 0x4000) r6 = geteuid() mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x1010, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@version_u}, {@debug={'debug', 0x3d, 0x9}}, {@loose}, {@msize={'msize', 0x3d, 0x3}}, {@aname={'aname', 0x3d, '*[\'^#'}}, {@noextend}], [{@uid_gt={'uid>', r6}}, {@obj_user={'obj_user', 0x3d, '/dev/loop-control\x00'}}]}}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xa) 21:33:10 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) (async) syz_open_dev$loop(&(0x7f0000000300), 0x9, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101910014b152d3b555bad6efb411469dab6f75bae8df8d216509df58fcb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170298fb73b30488627cb25ca8a45fff8bd18b4476cd79fdb8f8d85ca0536e18f0f6ac40e9a608e81e985e7387df0203a8041e5e83ecb1387e293f9972ffa13", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc"}) (async) ioctl$LOOP_CLR_FD(r1, 0x4c01) 21:33:10 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x121103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, "12a101880014b152d3b555bad6efaf11469dab6f75bae8df8d216509df582fb51d1f44e796048b2009878cb047326a101f8591f068488f535b4cfa961918867b", "a170e30937564eac70a8cb25ca8a45fff8bd18b4476c64b4fe41ab416940bab889e83ecbf187e293f9972ffa1300", "43b676d1979116345edebd36caea149f369e68d4d428f70e141eb57c1458f1bc", [0x8, 0x3]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 714.627570] INFO: task syz-executor.5:15138 blocked for more than 140 seconds. [ 714.634968] Not tainted 4.14.285-syzkaller #0 [ 714.641198] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 714.649565] syz-executor.5 D28912 15138 7999 0x00000004 [ 714.655187] Call Trace: [ 714.658514] __schedule+0x88b/0x1de0 [ 714.662228] ? io_schedule_timeout+0x140/0x140 [ 714.666790] ? lock_downgrade+0x740/0x740 [ 714.672026] schedule+0x8d/0x1b0 [ 714.675385] schedule_preempt_disabled+0xf/0x20 [ 714.680798] __mutex_lock+0x669/0x1310 [ 714.684704] ? blkdev_put+0x27/0x4c0 [ 714.688969] ? locks_remove_file+0x2c8/0x420 [ 714.693377] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 714.699654] ? lock_downgrade+0x740/0x740 [ 714.703823] ? _raw_spin_unlock+0x29/0x40 [ 714.708879] ? locks_remove_file+0x2cd/0x420 [ 714.713292] ? blkdev_put+0x4c0/0x4c0 [ 714.717078] blkdev_put+0x27/0x4c0 [ 714.721473] ? blkdev_put+0x4c0/0x4c0 [ 714.725284] blkdev_close+0x86/0xb0 [ 714.728987] __fput+0x25f/0x7a0 [ 714.732260] task_work_run+0x11f/0x190 [ 714.736168] exit_to_usermode_loop+0x1ad/0x200 [ 714.742107] do_syscall_64+0x4a3/0x640 [ 714.746058] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 714.751298] RIP: 0033:0x7f5f873cfd4b [ 714.755001] RSP: 002b:00007ffe7e629160 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 714.762747] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00007f5f873cfd4b [ 714.770051] RDX: 0000001b2f420000 RSI: 00007f5f871946c0 RDI: 0000000000000005 [ 714.777375] RBP: 00007f5f87531960 R08: 0000000000000000 R09: 00000000828b9db1 [ 714.784636] R10: 001b801e7f35f626 R11: 0000000000000293 R12: 000000000006c9f9 [ 714.791960] R13: 00007ffe7e629260 R14: 00007ffe7e629280 R15: 0000000000000032 [ 714.799910] INFO: task syz-executor.5:15144 blocked for more than 140 seconds. [ 714.807263] Not tainted 4.14.285-syzkaller #0 [ 714.812369] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 714.820389] syz-executor.5 D28912 15144 7999 0x00000004 [ 714.826015] Call Trace: [ 714.828679] __schedule+0x88b/0x1de0 [ 714.832404] ? io_schedule_timeout+0x140/0x140 [ 714.837049] ? lock_downgrade+0x740/0x740 [ 714.841246] schedule+0x8d/0x1b0 [ 714.844874] schedule_preempt_disabled+0xf/0x20 [ 714.849591] __mutex_lock+0x669/0x1310 [ 714.855822] ? lo_ioctl+0x87/0x1cd0 [ 714.859617] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 714.865268] ? wake_up_q+0x82/0xd0 [ 714.868874] ? drop_futex_key_refs+0x2e/0xa0 [ 714.873285] ? futex_wake+0x116/0x3c0 [ 714.877089] lo_ioctl+0x87/0x1cd0 [ 714.880680] ? do_futex+0x127/0x1570 [ 714.884387] ? loop_set_status64+0xe0/0xe0 [ 714.888669] blkdev_ioctl+0x540/0x1830 [ 714.892548] ? __lock_acquire+0x5fc/0x3f20 [ 714.896764] ? blkpg_ioctl+0x8d0/0x8d0 [ 714.900695] ? trace_hardirqs_on+0x10/0x10 [ 714.904922] ? trace_hardirqs_on+0x10/0x10 [ 714.909205] ? futex_exit_release+0x220/0x220 [ 714.913712] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 714.918856] ? check_preemption_disabled+0x35/0x240 [ 714.923866] block_ioctl+0xd9/0x120 [ 714.928076] ? blkdev_fallocate+0x3a0/0x3a0 [ 714.932391] do_vfs_ioctl+0x75a/0xff0 [ 714.936269] ? lock_acquire+0x170/0x3f0 [ 714.940313] ? ioctl_preallocate+0x1a0/0x1a0 [ 714.944716] ? __fget+0x265/0x3e0 [ 714.948215] ? do_vfs_ioctl+0xff0/0xff0 [ 714.952182] ? security_file_ioctl+0x83/0xb0 [ 714.956572] SyS_ioctl+0x7f/0xb0 [ 714.959976] ? do_vfs_ioctl+0xff0/0xff0 [ 714.964036] do_syscall_64+0x1d5/0x640 [ 714.967969] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 714.973156] RIP: 0033:0x7f5f8741d109 [ 714.976851] RSP: 002b:00007f5f85d92168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 714.984606] RAX: ffffffffffffffda RBX: 00007f5f8752ff60 RCX: 00007f5f8741d109 [ 714.991955] RDX: 0000000000000003 RSI: 0000000000004c06 RDI: 0000000000000004 [ 714.999276] RBP: 00007f5f8747705d R08: 0000000000000000 R09: 0000000000000000 [ 715.006536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 715.013873] R13: 00007ffe7e6290ff R14: 00007f5f85d92300 R15: 0000000000022000 [ 715.021214] INFO: task syz-executor.3:15145 blocked for more than 140 seconds. [ 715.028740] Not tainted 4.14.285-syzkaller #0 [ 715.033745] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 715.041759] syz-executor.3 D28912 15145 8001 0x00000004 [ 715.047436] Call Trace: [ 715.050039] __schedule+0x88b/0x1de0 [ 715.053748] ? finish_task_switch+0x178/0x610 [ 715.058818] ? io_schedule_timeout+0x140/0x140 [ 715.063397] ? lock_downgrade+0x740/0x740 [ 715.067591] schedule+0x8d/0x1b0 [ 715.070948] schedule_preempt_disabled+0xf/0x20 [ 715.075595] __mutex_lock+0x669/0x1310 [ 715.079614] ? blkdev_put+0x27/0x4c0 [ 715.083319] ? locks_remove_file+0x2c8/0x420 [ 715.087754] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 715.093219] ? lock_downgrade+0x740/0x740 [ 715.097396] ? _raw_spin_unlock+0x29/0x40 [ 715.101538] ? locks_remove_file+0x2cd/0x420 [ 715.105939] ? blkdev_put+0x4c0/0x4c0 [ 715.109800] blkdev_put+0x27/0x4c0 [ 715.113334] ? blkdev_put+0x4c0/0x4c0 [ 715.117110] blkdev_close+0x86/0xb0 [ 715.120900] __fput+0x25f/0x7a0 [ 715.124174] task_work_run+0x11f/0x190 [ 715.128106] exit_to_usermode_loop+0x1ad/0x200 [ 715.132685] do_syscall_64+0x4a3/0x640 [ 715.136563] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 715.141783] RIP: 0033:0x7fec1ae87d4b [ 715.145483] RSP: 002b:00007ffe992de1e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 715.153213] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00007fec1ae87d4b [ 715.160531] RDX: 0000001b2f820000 RSI: 0000001b2f821e64 RDI: 0000000000000005 [ 715.167919] RBP: 00007fec1afe9960 R08: 0000000000000000 R09: 00000000828b9db1 [ 715.175872] R10: 001c12970c8c268c R11: 0000000000000293 R12: 000000000006ca0c [ 715.183189] R13: 00007ffe992de2e0 R14: 00007ffe992de300 R15: 0000000000000032 [ 715.190877] INFO: task syz-executor.3:15169 blocked for more than 140 seconds. [ 715.198507] Not tainted 4.14.285-syzkaller #0 [ 715.203516] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 715.211598] syz-executor.3 D30024 15169 8001 0x00000006 [ 715.217221] Call Trace: [ 715.219851] __schedule+0x88b/0x1de0 [ 715.223557] ? io_schedule_timeout+0x140/0x140 [ 715.228162] ? lock_downgrade+0x740/0x740 [ 715.232302] schedule+0x8d/0x1b0 [ 715.235662] schedule_preempt_disabled+0xf/0x20 [ 715.240371] __mutex_lock+0x669/0x1310 [ 715.244265] ? blkdev_reread_part+0x1b/0x40 [ 715.248657] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 715.254202] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 715.259353] ? check_preemption_disabled+0x35/0x240 [ 715.264364] ? task_work_add+0x87/0xe0 [ 715.268422] blkdev_reread_part+0x1b/0x40 [ 715.272575] lo_ioctl+0x1808/0x1cd0 [ 715.276183] ? loop_set_status64+0xe0/0xe0 [ 715.280457] blkdev_ioctl+0x540/0x1830 [ 715.284339] ? blkpg_ioctl+0x8d0/0x8d0 [ 715.288281] ? trace_hardirqs_on+0x10/0x10 [ 715.292517] ? lock_acquire+0x170/0x3f0 [ 715.296470] ? lock_downgrade+0x740/0x740 [ 715.300664] block_ioctl+0xd9/0x120 [ 715.304306] ? blkdev_fallocate+0x3a0/0x3a0 [ 715.308671] do_vfs_ioctl+0x75a/0xff0 [ 715.312462] ? lock_acquire+0x170/0x3f0 [ 715.316417] ? ioctl_preallocate+0x1a0/0x1a0 [ 715.321417] ? __fget+0x265/0x3e0 [ 715.324869] ? do_vfs_ioctl+0xff0/0xff0 [ 715.328885] ? security_file_ioctl+0x83/0xb0 [ 715.333287] SyS_ioctl+0x7f/0xb0 [ 715.336645] ? do_vfs_ioctl+0xff0/0xff0 [ 715.340671] do_syscall_64+0x1d5/0x640 [ 715.344560] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 715.349791] RIP: 0033:0x7fec1aed5109 [ 715.353487] RSP: 002b:00007fec19808168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 715.361229] RAX: ffffffffffffffda RBX: 00007fec1afe8100 RCX: 00007fec1aed5109 [ 715.368532] RDX: 0000000000000003 RSI: 0000000000004c06 RDI: 0000000000000004 [ 715.375811] RBP: 00007fec1af2f05d R08: 0000000000000000 R09: 0000000000000000 [ 715.383133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 715.390444] R13: 00007ffe992de17f R14: 00007fec19808300 R15: 0000000000022000 [ 715.397794] INFO: task syz-executor.2:15159 blocked for more than 140 seconds. [ 715.405148] Not tainted 4.14.285-syzkaller #0 [ 715.410194] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 715.418202] syz-executor.2 D28912 15159 8002 0x00000004 [ 715.423830] Call Trace: [ 715.426423] __schedule+0x88b/0x1de0 [ 715.430178] ? io_schedule_timeout+0x140/0x140 [ 715.434821] ? lock_downgrade+0x740/0x740 [ 715.439019] schedule+0x8d/0x1b0 [ 715.442378] schedule_preempt_disabled+0xf/0x20 [ 715.447024] __mutex_lock+0x669/0x1310 [ 715.451485] ? lo_ioctl+0x87/0x1cd0 [ 715.455108] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 715.460595] ? do_raw_spin_unlock+0x164/0x220 [ 715.465089] ? drop_futex_key_refs+0x2e/0xa0 [ 715.469555] ? futex_wake+0x116/0x3c0 [ 715.473347] lo_ioctl+0x87/0x1cd0 [ 715.476786] ? do_futex+0x127/0x1570 [ 715.480544] ? loop_set_status64+0xe0/0xe0 [ 715.484770] blkdev_ioctl+0x540/0x1830 [ 715.488695] ? blkpg_ioctl+0x8d0/0x8d0 [ 715.492574] ? trace_hardirqs_on+0x10/0x10 [ 715.496835] ? futex_exit_release+0x220/0x220 [ 715.501357] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 715.506453] ? debug_check_no_obj_freed+0x2c0/0x680 [ 715.511529] block_ioctl+0xd9/0x120 [ 715.515144] ? blkdev_fallocate+0x3a0/0x3a0 [ 715.519513] do_vfs_ioctl+0x75a/0xff0 [ 715.523303] ? lock_acquire+0x170/0x3f0 [ 715.527260] ? ioctl_preallocate+0x1a0/0x1a0 [ 715.531705] ? __fget+0x265/0x3e0 [ 715.535135] ? do_vfs_ioctl+0xff0/0xff0 [ 715.539142] ? security_file_ioctl+0x83/0xb0 [ 715.543549] SyS_ioctl+0x7f/0xb0 [ 715.546899] ? do_vfs_ioctl+0xff0/0xff0 [ 715.550921] do_syscall_64+0x1d5/0x640 [ 715.554803] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 715.560033] RIP: 0033:0x7f11457f8109 [ 715.563729] RSP: 002b:00007f114416d168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 715.571457] RAX: ffffffffffffffda RBX: 00007f114590af60 RCX: 00007f11457f8109 [ 715.579361] RDX: ffffffffffffffff RSI: 0000000000004c06 RDI: 0000000000000005 [ 715.586621] RBP: 00007f114585205d R08: 0000000000000000 R09: 0000000000000000 [ 715.593935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 715.601243] R13: 00007fff0c544daf R14: 00007f114416d300 R15: 0000000000022000 [ 715.608561] INFO: task syz-executor.2:15170 blocked for more than 140 seconds. [ 715.615907] Not tainted 4.14.285-syzkaller #0 [ 715.620953] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 715.628943] syz-executor.2 D30272 15170 8002 0x00000004 [ 715.634649] Call Trace: [ 715.637215] __schedule+0x88b/0x1de0 [ 715.640950] ? io_schedule_timeout+0x140/0x140 [ 715.645523] ? lock_downgrade+0x740/0x740 [ 715.649702] schedule+0x8d/0x1b0 [ 715.653055] schedule_preempt_disabled+0xf/0x20 [ 715.657849] __mutex_lock+0x669/0x1310 [ 715.661733] ? lo_ioctl+0x87/0x1cd0 [ 715.665349] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 715.670852] ? __lock_acquire+0x5fc/0x3f20 [ 715.675087] lo_ioctl+0x87/0x1cd0 [ 715.678583] ? loop_set_status64+0xe0/0xe0 [ 715.682805] blkdev_ioctl+0x540/0x1830 [ 715.686670] ? blkpg_ioctl+0x8d0/0x8d0 [ 715.690583] ? trace_hardirqs_on+0x10/0x10 [ 715.694808] ? lock_acquire+0x170/0x3f0 [ 715.698826] ? lock_downgrade+0x740/0x740 [ 715.702962] block_ioctl+0xd9/0x120 [ 715.706655] ? blkdev_fallocate+0x3a0/0x3a0 [ 715.711531] do_vfs_ioctl+0x75a/0xff0 [ 715.715327] ? lock_acquire+0x170/0x3f0 [ 715.719334] ? ioctl_preallocate+0x1a0/0x1a0 [ 715.723729] ? __fget+0x265/0x3e0 [ 715.727157] ? do_vfs_ioctl+0xff0/0xff0 [ 715.731162] ? security_file_ioctl+0x83/0xb0 [ 715.735556] SyS_ioctl+0x7f/0xb0 [ 715.738953] ? do_vfs_ioctl+0xff0/0xff0 [ 715.742917] do_syscall_64+0x1d5/0x640 [ 715.746785] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 715.751998] RIP: 0033:0x7f11457f8109 [ 715.755698] RSP: 002b:00007f114414c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 715.763430] RAX: ffffffffffffffda RBX: 00007f114590b030 RCX: 00007f11457f8109 [ 715.770762] RDX: 0000000000000003 RSI: 0000000000004c00 RDI: 0000000000000004 [ 715.778087] RBP: 00007f114585205d R08: 0000000000000000 R09: 0000000000000000 [ 715.785363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 715.792656] R13: 00007fff0c544daf R14: 00007f114414c300 R15: 0000000000022000 [ 715.800005] INFO: task syz-executor.2:15175 blocked for more than 140 seconds. [ 715.807392] Not tainted 4.14.285-syzkaller #0 [ 715.812389] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 715.820392] syz-executor.2 D29824 15175 8002 0x00000004 [ 715.826038] Call Trace: [ 715.828663] __schedule+0x88b/0x1de0 [ 715.832374] ? io_schedule_timeout+0x140/0x140 [ 715.836937] ? lock_downgrade+0x740/0x740 [ 715.841625] schedule+0x8d/0x1b0 [ 715.844993] schedule_preempt_disabled+0xf/0x20 [ 715.849705] __mutex_lock+0x669/0x1310 [ 715.853595] ? lo_ioctl+0x87/0x1cd0 [ 715.857210] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 715.862784] ? wake_up_q+0x82/0xd0 [ 715.866336] ? drop_futex_key_refs+0x2e/0xa0 [ 715.870782] ? futex_wake+0x116/0x3c0 [ 715.874574] lo_ioctl+0x87/0x1cd0 [ 715.878068] ? do_futex+0x127/0x1570 [ 715.881770] ? loop_set_status64+0xe0/0xe0 [ 715.885998] blkdev_ioctl+0x540/0x1830 [ 715.889910] ? blkpg_ioctl+0x8d0/0x8d0 [ 715.893795] ? trace_hardirqs_on+0x10/0x10 [ 715.898071] ? futex_exit_release+0x220/0x220 [ 715.902552] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 715.907701] ? debug_check_no_obj_freed+0x2c0/0x680 [ 715.912716] block_ioctl+0xd9/0x120 [ 715.916339] ? blkdev_fallocate+0x3a0/0x3a0 [ 715.920699] do_vfs_ioctl+0x75a/0xff0 [ 715.924489] ? lock_acquire+0x170/0x3f0 [ 715.928495] ? ioctl_preallocate+0x1a0/0x1a0 [ 715.932890] ? __fget+0x265/0x3e0 [ 715.936318] ? do_vfs_ioctl+0xff0/0xff0 [ 715.940335] ? security_file_ioctl+0x83/0xb0 [ 715.944731] SyS_ioctl+0x7f/0xb0 [ 715.948123] ? do_vfs_ioctl+0xff0/0xff0 [ 715.952099] do_syscall_64+0x1d5/0x640 [ 715.955965] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 715.961186] RIP: 0033:0x7f11457f8109 [ 715.964983] RSP: 002b:00007f114412b168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 715.973248] RAX: ffffffffffffffda RBX: 00007f114590b100 RCX: 00007f11457f8109 [ 715.980571] RDX: 0000000020000340 RSI: 0000000000004c04 RDI: 0000000000000005 [ 715.988334] RBP: 00007f114585205d R08: 0000000000000000 R09: 0000000000000000 [ 715.995602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 716.002912] R13: 00007fff0c544daf R14: 00007f114412b300 R15: 0000000000022000 [ 716.010240] INFO: task syz-executor.2:15181 blocked for more than 140 seconds. [ 716.017631] Not tainted 4.14.285-syzkaller #0 [ 716.022628] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 716.030619] syz-executor.2 D29480 15181 8002 0x00000004 [ 716.036243] Call Trace: [ 716.038874] __schedule+0x88b/0x1de0 [ 716.042580] ? io_schedule_timeout+0x140/0x140 [ 716.047136] ? lock_downgrade+0x740/0x740 [ 716.051323] schedule+0x8d/0x1b0 [ 716.054680] schedule_preempt_disabled+0xf/0x20 [ 716.059397] __mutex_lock+0x669/0x1310 [ 716.063288] ? kernel_text_address+0xbd/0xf0 [ 716.067730] ? __blkdev_get+0x191/0x1090 [ 716.071783] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 716.077208] ? exact_match+0x9/0x20 [ 716.080885] ? disk_block_events+0x1d/0x120 [ 716.085197] __blkdev_get+0x191/0x1090 [ 716.089138] ? lookup_fast+0x430/0xe30 [ 716.093012] ? sb_min_blocksize+0x1d0/0x1d0 [ 716.097920] ? fsnotify+0x974/0x11b0 [ 716.101625] blkdev_get+0x88/0x890 [ 716.105142] ? __blkdev_get+0x1090/0x1090 [ 716.109306] ? lock_downgrade+0x740/0x740 [ 716.113441] ? do_raw_spin_unlock+0x164/0x220 [ 716.117965] ? _raw_spin_unlock+0x29/0x40 [ 716.122098] blkdev_open+0x1cc/0x250 [ 716.125790] ? security_file_open+0x82/0x190 [ 716.130217] do_dentry_open+0x44b/0xec0 [ 716.134175] ? blkdev_get_by_dev+0x70/0x70 [ 716.138452] vfs_open+0x105/0x220 [ 716.141895] path_openat+0x628/0x2970 [ 716.145686] ? path_lookupat+0x780/0x780 [ 716.150090] ? trace_hardirqs_on+0x10/0x10 [ 716.154317] ? __handle_mm_fault+0x2095/0x4620 [ 716.158943] do_filp_open+0x179/0x3c0 [ 716.162733] ? may_open_dev+0xe0/0xe0 [ 716.166557] ? lock_downgrade+0x740/0x740 [ 716.170741] ? do_raw_spin_unlock+0x164/0x220 [ 716.175228] ? _raw_spin_unlock+0x29/0x40 [ 716.179432] ? __alloc_fd+0x1be/0x490 [ 716.183225] do_sys_open+0x296/0x410 [ 716.186917] ? filp_open+0x60/0x60 [ 716.190484] ? __do_page_fault+0x159/0xad0 [ 716.194705] ? do_syscall_64+0x4c/0x640 [ 716.198715] ? SyS_open+0x30/0x30 [ 716.202154] do_syscall_64+0x1d5/0x640 [ 716.206019] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 716.211225] RIP: 0033:0x7f11457ab024 [ 716.214922] RSP: 002b:00007f1144109ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 716.222696] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00007f11457ab024 [ 716.230319] RDX: 0000000000000000 RSI: 00007f1144109d40 RDI: 00000000ffffff9c [ 716.237622] RBP: 00007f1144109d40 R08: 0000000000000000 R09: 0000000000000000 [ 716.244897] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 716.252189] R13: 00007fff0c544daf R14: 00007f114410a300 R15: 0000000000022000 [ 716.259534] INFO: task syz-executor.1:15162 blocked for more than 140 seconds. [ 716.266874] Not tainted 4.14.285-syzkaller #0 [ 716.271930] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 716.279943] syz-executor.1 D28912 15162 8000 0x00000004 [ 716.285625] Call Trace: [ 716.288251] __schedule+0x88b/0x1de0 [ 716.291958] ? io_schedule_timeout+0x140/0x140 [ 716.296518] ? lock_downgrade+0x740/0x740 [ 716.300710] schedule+0x8d/0x1b0 [ 716.304065] schedule_preempt_disabled+0xf/0x20 [ 716.308902] __mutex_lock+0x669/0x1310 [ 716.312806] ? lo_release+0x1b/0x190 [ 716.316506] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 716.321991] ? __blkdev_put+0x330/0x800 [ 716.325955] ? lock_downgrade+0x740/0x740 [ 716.330136] ? loop_clr_fd+0xc20/0xc20 [ 716.334009] lo_release+0x1b/0x190 [ 716.337581] ? loop_clr_fd+0xc20/0xc20 [ 716.341459] __blkdev_put+0x5aa/0x800 [ 716.345245] ? revalidate_disk+0x1f0/0x1f0 [ 716.349502] ? locks_remove_file+0x2cd/0x420 [ 716.353903] ? blkdev_put+0x75/0x4c0 [ 716.358192] ? blkdev_put+0x4c0/0x4c0 [ 716.361984] blkdev_close+0x86/0xb0 [ 716.365606] __fput+0x25f/0x7a0 [ 716.368912] task_work_run+0x11f/0x190 [ 716.372821] exit_to_usermode_loop+0x1ad/0x200 [ 716.377446] do_syscall_64+0x4a3/0x640 [ 716.381422] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 716.386610] RIP: 0033:0x7faf87c0cd4b [ 716.390347] RSP: 002b:00007fff0525d830 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 716.398104] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007faf87c0cd4b [ 716.405361] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000004 [ 716.412651] RBP: 00007faf87d6e960 R08: 0000000000000000 R09: 00007faf87d71708 [ 716.419973] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000006ca5b [ 716.427280] R13: 00007fff0525d930 R14: 00007fff0525d950 R15: 0000000000000032 [ 716.434683] INFO: task syz-executor.4:15172 blocked for more than 140 seconds. [ 716.442080] Not tainted 4.14.285-syzkaller #0 [ 716.447079] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 716.455072] syz-executor.4 D28912 15172 7997 0x00000004 [ 716.460763] Call Trace: [ 716.463337] __schedule+0x88b/0x1de0 [ 716.467116] ? io_schedule_timeout+0x140/0x140 [ 716.471725] ? lock_downgrade+0x740/0x740 [ 716.475864] schedule+0x8d/0x1b0 [ 716.479278] schedule_preempt_disabled+0xf/0x20 [ 716.483931] __mutex_lock+0x669/0x1310 [ 716.488387] ? lo_ioctl+0x87/0x1cd0 [ 716.492007] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 716.497668] ? wake_up_q+0x82/0xd0 [ 716.501209] ? drop_futex_key_refs+0x2e/0xa0 [ 716.505602] ? futex_wake+0x116/0x3c0 [ 716.509450] lo_ioctl+0x87/0x1cd0 [ 716.512891] ? do_futex+0x127/0x1570 [ 716.516607] ? loop_set_status64+0xe0/0xe0 [ 716.520873] blkdev_ioctl+0x540/0x1830 [ 716.524761] ? blkpg_ioctl+0x8d0/0x8d0 [ 716.528677] ? trace_hardirqs_on+0x10/0x10 [ 716.532909] ? futex_exit_release+0x220/0x220 [ 716.537439] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 716.542529] ? debug_check_no_obj_freed+0x2c0/0x680 [ 716.547570] block_ioctl+0xd9/0x120 [ 716.551186] ? blkdev_fallocate+0x3a0/0x3a0 [ 716.555489] do_vfs_ioctl+0x75a/0xff0 [ 716.559328] ? lock_acquire+0x170/0x3f0 [ 716.563290] ? ioctl_preallocate+0x1a0/0x1a0 [ 716.567816] ? __fget+0x265/0x3e0 [ 716.571258] ? do_vfs_ioctl+0xff0/0xff0 [ 716.575209] ? security_file_ioctl+0x83/0xb0 [ 716.579662] SyS_ioctl+0x7f/0xb0 [ 716.583017] ? do_vfs_ioctl+0xff0/0xff0 [ 716.587011] do_syscall_64+0x1d5/0x640 [ 716.590935] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 716.596111] RIP: 0033:0x7f8e828ef109 [ 716.599859] RSP: 002b:00007f8e81264168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 716.607591] RAX: ffffffffffffffda RBX: 00007f8e82a01f60 RCX: 00007f8e828ef109 [ 716.614846] RDX: 0000000020000340 RSI: 0000000000004c04 RDI: 0000000000000005 [ 716.622654] RBP: 00007f8e8294905d R08: 0000000000000000 R09: 0000000000000000 [ 716.629969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 716.637275] R13: 00007fffd655daef R14: 00007f8e81264300 R15: 0000000000022000 [ 716.644554] [ 716.644554] Showing all locks held in the system: [ 716.650906] 1 lock held by khungtaskd/1533: [ 716.655304] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 716.664399] 1 lock held by syz-executor.5/15138: [ 716.669183] #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x27/0x4c0 [ 716.677560] 1 lock held by syz-executor.5/15144: [ 716.682294] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 716.690917] 1 lock held by syz-executor.3/15145: [ 716.695654] #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x27/0x4c0 [ 716.704036] 2 locks held by syz-executor.3/15169: [ 716.708932] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 716.717577] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 716.726503] 1 lock held by syz-executor.2/15159: [ 716.731282] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 716.739939] 1 lock held by syz-executor.2/15170: [ 716.744698] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 716.753348] 1 lock held by syz-executor.2/15175: [ 716.758149] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 716.766733] 1 lock held by syz-executor.2/15181: [ 716.771503] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 716.780256] 2 locks held by syz-executor.1/15162: [ 716.785079] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xd8/0x800 [ 716.793612] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1b/0x190 [ 716.802090] 1 lock held by syz-executor.4/15172: [ 716.806825] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 716.815437] 1 lock held by syz-executor.4/15176: [ 716.820251] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 716.828876] 2 locks held by syz-executor.0/15178: [ 716.833699] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 [ 716.842844] #1: (&lo->lo_ctl_mutex){+.+.}, at: [] loop_control_ioctl+0x181/0x3f0 [ 716.852202] 2 locks held by systemd-udevd/15180: [ 716.856954] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 716.865670] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 716.873771] [ 716.875392] ============================================= [ 716.875392] [ 716.883067] NMI backtrace for cpu 0 [ 716.886687] CPU: 0 PID: 1533 Comm: khungtaskd Not tainted 4.14.285-syzkaller #0 [ 716.894103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.903429] Call Trace: [ 716.905992] dump_stack+0x1b2/0x281 [ 716.909594] nmi_cpu_backtrace.cold+0x57/0x93 [ 716.914065] ? irq_force_complete_move+0x350/0x350 [ 716.918977] nmi_trigger_cpumask_backtrace+0x13a/0x180 [ 716.924241] watchdog+0x5b9/0xb40 [ 716.927671] ? hungtask_pm_notify+0x50/0x50 [ 716.931968] kthread+0x30d/0x420 [ 716.935309] ? kthread_create_on_node+0xd0/0xd0 [ 716.939960] ret_from_fork+0x24/0x30 [ 716.943842] Sending NMI from CPU 0 to CPUs 1: [ 716.948756] NMI backtrace for cpu 1 [ 716.948761] CPU: 1 PID: 9 Comm: rcu_preempt Not tainted 4.14.285-syzkaller #0 [ 716.948765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.948768] task: ffff8880b5420240 task.stack: ffff8880b5428000 [ 716.948771] RIP: 0010:__lock_acquire+0x225/0x3f20 [ 716.948773] RSP: 0018:ffff8880b542f8f8 EFLAGS: 00000002 [ 716.948779] RAX: ffffffff8b9e8b40 RBX: 0000000000000000 RCX: 0000000000000000 [ 716.948782] RDX: 1ffffffff17fca75 RSI: 0000000000000000 RDI: ffffffff8bfe53a8 [ 716.948786] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 716.948789] R10: 0000000000000001 R11: ffff8880b5420240 R12: ffffffff8bfe53a0 [ 716.948792] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff8beccd80 [ 716.948796] FS: 0000000000000000(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 716.948799] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 716.948803] CR2: 00007f17f05ae000 CR3: 00000000a2004000 CR4: 00000000003406e0 [ 716.948806] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 716.948809] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 716.948811] Call Trace: [ 716.948813] ? __lock_acquire+0x5fc/0x3f20 [ 716.948816] ? register_lock_class+0x1d0/0x1180 [ 716.948818] ? trace_hardirqs_on+0x10/0x10 [ 716.948820] ? static_obj+0x50/0x50 [ 716.948823] ? trace_hardirqs_on+0x10/0x10 [ 716.948825] ? __lock_acquire+0x5fc/0x3f20 [ 716.948827] lock_acquire+0x170/0x3f0 [ 716.948830] ? debug_object_assert_init+0xdd/0x2d0 [ 716.948832] _raw_spin_lock_irqsave+0x8c/0xc0 [ 716.948835] ? debug_object_assert_init+0xdd/0x2d0 [ 716.948837] debug_object_assert_init+0xdd/0x2d0 [ 716.948840] ? debug_object_active_state+0x330/0x330 [ 716.948843] ? finish_task_switch+0x14d/0x610 [ 716.948845] ? del_timer_sync+0x79/0x240 [ 716.948847] try_to_del_timer_sync+0x5d/0xe0 [ 716.948850] ? detach_if_pending+0x430/0x430 [ 716.948852] ? del_timer_sync+0x1a0/0x240 [ 716.948854] del_timer_sync+0x17c/0x240 [ 716.948857] schedule_timeout+0x4b7/0xe90 [ 716.948859] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 716.948862] ? usleep_range+0x130/0x130 [ 716.948864] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 716.948867] ? prepare_to_swait+0x115/0x2a0 [ 716.948869] ? run_timer_softirq+0x5a0/0x5a0 [ 716.948871] rcu_gp_kthread+0xc0a/0x1e60 [ 716.948874] ? force_qs_rnp+0x4f0/0x4f0 [ 716.948876] ? force_qs_rnp+0x4f0/0x4f0 [ 716.948878] kthread+0x30d/0x420 [ 716.948881] ? kthread_create_on_node+0xd0/0xd0 [ 716.948883] ret_from_fork+0x24/0x30 [ 716.948884] Code: 4b 8d 7c f4 08 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 5e 2a 00 00 4b 8b 44 f4 08 48 85 c0 0f 84 31 ff ff ff f0 ff 80 38 01 00 00 <49> 8d b3 80 08 00 00 48 ba 00 00 00 00 00 fc ff df 48 89 f1 48 [ 716.949396] Kernel panic - not syncing: hung_task: blocked tasks [ 717.214775] CPU: 0 PID: 1533 Comm: khungtaskd Not tainted 4.14.285-syzkaller #0 [ 717.222199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.231534] Call Trace: [ 717.234127] dump_stack+0x1b2/0x281 [ 717.237752] panic+0x1f9/0x42d [ 717.240939] ? add_taint.cold+0x16/0x16 [ 717.244898] watchdog+0x5ca/0xb40 [ 717.248328] ? hungtask_pm_notify+0x50/0x50 [ 717.252631] kthread+0x30d/0x420 [ 717.255977] ? kthread_create_on_node+0xd0/0xd0 [ 717.260640] ret_from_fork+0x24/0x30 [ 717.264531] Kernel Offset: disabled [ 717.268143] Rebooting in 86400 seconds..