000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) read(r3, &(0x7f0000000080)=""/1, 0x1) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000040)) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:20 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x0, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:20 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) 03:33:20 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) readv(r3, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/130, 0x82}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f0000000880)=""/71, 0x47}, {&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f0000000900)=""/161, 0xa1}, {&(0x7f0000000300)=""/47, 0x2f}], 0x7) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:20 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x0, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:20 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440040000000e630c400000000002000000000000000d630080"], 0x8b, 0x0, &(0x7f0000000100)="2cb9a09211f3c2697be87fd6bf407f03592606d2f500f0fffa7d60373dc878202166a05e7e9d95397508abf0c1ca618773144f7c12b4a01e918b21f36b90f77a2763c98c8238ed0017d5962267ad1f41a599c4a1ea0be432abd04ec2d4978425fff2afc87a97a8215792f7ba879d93cee511923f06be0e93ccaccef35edaea6d6598ee732eba7b65b534aa"}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) r4 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f00000002c0)={0x3ff}) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:20 executing program 2: pipe(&(0x7f0000000780)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) clock_settime(0x0, &(0x7f0000000180)={0x77359400}) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x64}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) io_setup(0xc44, &(0x7f0000000280)=0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2) io_getevents(r2, 0x8, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000005c0)={0x0, 0x989680}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000380)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 03:33:20 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000280)=0x10) timerfd_create(0xfffffffffffffffc, 0x80000) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) clock_settime(0x0, &(0x7f0000000180)={0x77359400}) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x64}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000380)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) [ 198.632245] print_req_error: I/O error, dev loop0, sector 496 [ 198.638324] Buffer I/O error on dev loop0, logical block 62, lost async page write 03:33:20 executing program 2: pipe(&(0x7f0000000480)) r0 = timerfd_create(0xe, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) clock_settime(0x0, &(0x7f0000000180)={0x77359400}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x10000) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x64}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000380)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 03:33:20 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1ff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioprio_set$uid(0x3, 0x0, 0x1000000000001) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000280)={0x14, 0x11, 0x1, {0x6, 0x2, 0x4}}, 0x14) pipe(&(0x7f0000000480)) timerfd_create(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000004c0)=""/150) clock_settime(0x0, &(0x7f0000000180)={0x77359400}) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x64}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000380)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 03:33:20 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) clock_settime(0x0, &(0x7f0000000180)={0x77359400}) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x64}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000380)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={r3, r4, r5}, 0xc) [ 198.833367] print_req_error: I/O error, dev loop0, sector 512 [ 198.839295] Buffer I/O error on dev loop0, logical block 64, lost async page write 03:33:20 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440040000000e630c400000000002000000000000000d630080"], 0x8b, 0x0, &(0x7f0000000100)="2cb9a09211f3c2697be87fd6bf407f03592606d2f500f0fffa7d60373dc878202166a05e7e9d95397508abf0c1ca618773144f7c12b4a01e918b21f36b90f77a2763c98c8238ed0017d5962267ad1f41a599c4a1ea0be432abd04ec2d4978425fff2afc87a97a8215792f7ba879d93cee511923f06be0e93ccaccef35edaea6d6598ee732eba7b65b534aa"}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) r4 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f00000002c0)={0x3ff}) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) [ 198.904324] print_req_error: I/O error, dev loop0, sector 512 [ 198.910297] Buffer I/O error on dev loop0, logical block 64, lost async page write [ 199.022983] print_req_error: I/O error, dev loop0, sector 616 [ 199.028954] Buffer I/O error on dev loop0, logical block 77, lost async page write 03:33:20 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1ff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioprio_set$uid(0x3, 0x0, 0x1000000000001) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:20 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) 03:33:20 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) ioprio_set$uid(0x3, r5, 0x5) 03:33:20 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) readlinkat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=""/186, 0xba) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) write$P9_RMKDIR(r5, &(0x7f0000000180)={0x14, 0x49, 0x1, {0x46, 0x1, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x1) sendmmsg(r5, &(0x7f0000003f00)=[{{&(0x7f00000005c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000840)="b1c0991c85d1f5cd6e8b35d1fe1633447ad5c7141af48430d5dec71ee07537a990274dc446c3668c7cfb1df0d882d9ac0038450e837e951ee0b30ecda754f955a1268b7c34d32d697a650b7bcd40871291e97ffabc38c4b5282ca31a94d0ee675386caf601659a2a05860a8d705160e74c1e8072882ff237df1ba1e05a1eee", 0x7f}, {&(0x7f00000008c0)="0a3061eae6652ad5621844f955df521dcc96d37107fb8d49a38a1d156bb51c4ea7f27916ba7f2ec8ea5ac172e13756d381d443db8b62084ca812927d819cac5fff5501070acf2e555159eeb01e13b86d1308cd1494ebf6877e9e8093d88791ec346746642bff7fbb608e46fc33cb362f8d1d774e808b6d8fbb6baa70e6135df7b5a5ec8d86fc85f39ce9da236bbca1a52b291300f85897fa0e6ebfff2d09db9c3d74345b9a1ef576c8d203122108f853fce4486bc3583c4575b598f9d96ca4bbc0e3a25163a6b120bacddc3a21a52394856667a239c657ee94c5f633f5bbbdc855caba00d046604a1c1f22625552312c7b1f3ded6d7dc5f5ee", 0xf9}, {&(0x7f0000000500)="12ac3df5db581e709141d98b1855b9f59234af3d66641f0e9c6b2f6f0d547c05c93fb402", 0x24}, {&(0x7f00000009c0)="359d83ee6755017c71f0313ac603337f9c3b5b3525089a9b2f065d371d1dbcebc35fa528fb88e4bbc2598d16906a00cb484c66da577912c19601e349e6b88c5e4cd08409f1958ac1203a71aa05573ebd02ee0fbc8a1d8d3ee134bc72", 0x5c}, {&(0x7f0000000a40)="3b6f90fdf6c7b376103769360e5a926ac2437326905f8d3c80db0946421e3cb4904557edc542b838cb5e10437e02649e460dd4838883ccc50b51e919584d512a436d38f4950a5aac26a3aae05f7e46c6f58a88da30e659bfa60dbad265bcb10a385c6fa7518dc093db2a786f90", 0x6d}, {&(0x7f0000000ac0)="bf3e30a5252769fd95590be67a7ef0c2e3a479ea79e2e5c65eded013e582045fd7b38e72f4e759c0aab24a335b3ab99b384d7817d13aeadb9403185b2933fc25c920ebc5b09281ead16bd944b705bc04981ac640e140b279ebfb16527bb890a5ecdefb3fc1cadbe303aa866c8720c1cb", 0x70}, {&(0x7f0000000b40)="763b3c6fbd0c16765300167d8cfd66485dcdad7cb3a02cd557bf52f7d05577821dd7a7e4deff20198a8ff3cd8448c6d299499ed946f492d316950daf9371cd12a27ce1b87cec9eeec2b456270ac924304e7544e139cca3e6a130b26aab03710c533fe81113c23f1d1f49e66bc978c3f8a6835075041c0db607d8142332547c860dcdcdd033e212c95c7790e6c50b31b406a160fb7f920933530ccefa11cb5a5c251beef96d10b6620339766339", 0xad}, {&(0x7f0000000c00)="b530ef977dbf384b74cea565a7b03a5a4092afb535fbcb576ec8e0a1203e7113cf0665ffe10e8abfd5237ffeb72599674c10ccb1a34c27bd0a703324faf106978c36d01cb79dfea853485710ae167e1fd5cad91f95d895df35aaee85e0da871cdce54990ebc3d5562a5569a7d9c29be936c523aff925905e0f1ec285776d90d2b742e0417f0d057d50a8acb0b848a76cfa94d18295084d20e9a7ff0d7adcbd33ecf9f5f47a13ed8137a86ce286569aa93a400acfa259071491a788f127adf281c9dd5c7650f5f6fb8f188953a63809c1ee6d37c6863b8643c5626a7fe675c8a3166d5a0a500fec580c7bb445760a631f7a485a99c7dea34db156716c", 0xfc}, {&(0x7f0000000d00)="dde5a9e8b405bef9cfbb508ba0a6a6669a91c08a9bbd216a19aaf2146b5b3138148b26ec6e5b42b59ebd2a7aebda7cad18645cc6f9db0b86fa505a00efbef5563e8c7379ca46fd580e378861f5079e6af1116e1b967b956d118dd64cb6e761a4f014bd2399ca4723c93b70638abd2d529fed17d02425efdb307f5e528e70f9ad6199c9460e8064fed51614dac61d9134d1b4f7f55a2d7b2458f90838529c96", 0x9f}], 0x9, 0x0, 0x0, 0x800}, 0x7}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000e80)="f82b89346e2969b301908941824e25f8e0ec9ff776e8bdbd6fcf2f5ed4e39f58469f2f0f5871c23b75700e818a82e50e9b6d0ba20a8d477dba180f9dd8d211fef0b3876a1ff826d7f6effdaf0c62a2bf0f9b3bb194bf2a94656ac4457d64c01c70b22cf31ccebafb7645db1918a1bc54196a9f0d1ee2358fb8cbd872f1bf1647c0d8b846e259f620516e0c12164d103ff70b31b4bac558468ce43fda071e5412bb18527c5a7a6de6dafd5f5b47aeeb9b23ad9a202100059956b3e0e2e0323cf36722bce483c372599495", 0xca}, {&(0x7f0000000f80)="1b1184c82e4121a55316b133afafb053ff5d09b40a60f971667ae95aa82209454939d4b82429c0078414acf72b2378a05119e6681ab518b207e4068d1b1fc564968f4aa47f48661ab7ba5577d6e6b497ebf5ffba7bd6d6bc9a97b6e3002d3f7d966816c6d771e75239b241497bee5e2937329d5643d90537dc10dd860839f945d8df8cdaade6746415eda0eae470355878", 0x91}, {&(0x7f0000001040)="a94475f19f8ecced6d7f55ec0655e7c96233f6d17944", 0x16}, {&(0x7f0000001080)="406a31a2f4628d222b8e7a55a9bccb3e0e9dd45b3efdbc897bcfb43d63472f3dc6188dcb93874a5a2bacfd145e20242f32f130788b95315af63825422e73a5d4cc1aacd34f92418a482ce0ac9bc3bac0cc8bd4f59e9825a037470b6f31ce9b4a345cbb0b07ec007646a67e6c", 0x6c}, {&(0x7f0000001100)="baaaff0b54ef1bff0b48ed6dea31c1e7b2b65a91a73f407223153a2f231b8f42653cb04eed0701480d0ac9d5d6a1ae4db0e45a35c8204d78f61f367deadcdf4452066613e97a65f968dc709f03a8171be1d54454575d86a8faa926df4793e0bd6dd3e7676189ce34992a07caa891961d16c3e003aea2d8b864e2559dcdc9ee307425f2847e712515b5a1bb5dae5dfe9b1dcc53388b5e9c86f9728c6793b4ba7bffedcbed17b090d098c4361bc1d364d5dbdce76fe65a2fb144f49bc7da", 0xbd}], 0x5, &(0x7f0000001240)=[{0xd0, 0x119, 0x100000000, "6b27a8c48ae975af55f094fb485e4e1306e03ea5b880eee5bb692768fce097670f163c538e9233be4beb3c5e70dde719a00290823ca85d4aaacc4bfff7322b016bd7b3d9d7fd94b11e5f66aa345287a368dbd10bbe460efe087d4262ee0d43373b35bc714323471ce38ae16f2404f28e8c482f3644ed417676474ce97bb918c48a949c0f8ff4025a6571f32f6f5a624dd61aed03bf3dea1b8e8d2c15aad2bbb1abf3f48b0be0e574388047f2e8e9b2dd0eafae1eb23ddb277793f8475801cbfc"}, {0xf0, 0x105, 0x6, "797d2ca0eb8b5e56f46440fec95c49eaa1a22574f8e1c4c619d5fd35695e16021fb506d3a99efc122c9e5a6c0ed421bf4f7335dd97b858b0b57afe3ea763444bc058a04c67fbfd5ffaf396310a3e61b5abd85e5e7b541f8c4aeb2e11f9eb2087b0cbb58a286f11bdb8d208929d2f08198ae9f9e7ebac9b570349c0c002c1ea153e54965a23df2915caf7d80809eec529a9f598052a8aade5974e76e08b61bbd1571084ec373a24e3d6f8773210af1c128122060f5b4cfefebe16ca80784afd827e334d5fc25f9731d78759c939f30eaf548df33ab847cf3807dcd4b67697"}, {0x1010, 0x1ff, 0x2, "f04891346140819000f3b388b3af5dfccf979810ef98e0703e773749e6e9376792cb7d3da658de76957d5b2b61ff0c8021d40db0a048284b1f1d1fc00c59fa926b0851c5788ceee9a0feb068a4a3c2bc702fefd8cf62272b99bfed56267aa4ab736399e7c3bde56d55ed2359abbcf98fb3fd5e77ed14485f58d008bbb34104662effc4d93737409c4d4f5e8ad3911ca7e36e849eee74b99a3ddc8674756b5d7fedacd43c1ba0e0771c66e34a50be8e82c17eb844b6bda53df6533e918d233c07f7ce701c24f9bf0c64839e493b202a870966cefa074ee093e3f675ec008e415273dec3f4cace7e2b7f8bc3ca6ee5b05e565eeb116e16fec146c15cafab09139b1bc474a0fa052fbdac7cf7481f9138c65a376574bf42afa594f38140d0e2e6a2e9110d0f583b815c29573cc2dd82f9c75b9526e3ae9a874ed0f7ca32454e02ccbd0cef9b3ecd5ed31ddacecab401e50572507d8945bf7fd7d352dcbf1852c275f94c57666cc8aa7f2c64bbfaae49ba69c39c20786040ea8659e14b794e10fcf85810474818903abc573995ced5883e3acf8c16c7f8ed3e1445ec4b70b672eb89b6b89044ee61a99732f634372af06a9b2651f120fd73402ddf186342454455c08cffdf6ef08e1c03b94a73cadb78524d00e3eff8cdf0ae4a35d4955c010e28bc25396ee885f147c77e9091ccf0494e015534c9d8321e64d84e5eb4d99466bdb967452414bb63ae03ecd16f4146f980f4267c8045f70a891cf5e6a1db1f17086bd6095377f5e248bf01e0f17fffe7ad661a330f908d8b88e11f89ee6e9965dcc3014fa3d5383b8dc20718c7033a2223b8425588b2680c6c97932bc4a3913738d54d0384decac6507fca86da8f6f754e910c925d46fe4d38e9f764ada2e4e5b04d3441dac7d03fb77f03b40cac785b901ecc65c0e89140dc59da76faa128cf1aa94220518e53e7d6de13f655f014792e5cb9a5915fa7158d43561f4c5bb1ce9cddffc038b4dde2e1961a03720fff3ed409beeb76cd8339ed74d4c205260ce0de804dc5bc262f0e8cfc99935e68ed1eb60b2baad75c5c3e8b85a4050507384dc93cae2a71e4791396813e32a9059823e87e37208adad260a0a5572a62fc65820177c39799a43eb717eea09330ddfb499f11d1a4045bc5d5752cb577cdf10e403a2045dd28d95e0cb7086de2535d5349c33322ec6112ec36fcd48363c8720d4ebd3e7db6f582b798ca19148a73e434cafd920cb37843217a6ce4734cc7ab71551738a31aa1b58280aa624033268b25ddad0ce35b248861588e8877cee652fb7b274e2abc01feb5ef13f934a841aea20dd48dfac0aa964dd3bea930efb66d43d6ef28a8100bfd285195baa8121afaa46c375f7a203899f5c7693a78657cc020fc362c1905348f5ebdf545ad6990dbaf4b1aae0d638cb4136d22d2e8e50415dbd9a76cc3bbeec6be05d5bd7bd83d2ff7a2e9ef8da04a6e58b9407599a274ef49eee3757e178e7a69ee645af0caf53d75b7d0015ab28f6694ed014cc236f031eb2306c44a3f8c894c0d9df4bd4744bd3b5c418f550eb65bf8c2e4056721bce8c310032a7946001c759b3ae9a5f2a50e6c8d42e4bafefced8d41b4bf00b56692fc3c36d39c602a6e256a396dc564ccc6921fbc326bb2aa2f410b62c9eb2ea1c0f101a1ae5b87315cc3ef1a96a03ed121741e346aa4b36f6a0b2186a724f94cd3e6dae222917f9e755d9e5389300b7e25e29168fcba06570a4b613a8d1e56b5fee055b96ca054e709d9ac466cef8512f51bb11a0392daedc5d03a17d0bca70bb9aac9f45dce5ef1e09bea4c36c93dd5188f09356111541b96dc4c482cddc734eefd9480e9b0c55528513a505b780cb2742e1df7a160f5e412b45762381cf6f1011e54381dc616d9bf7421e99bdf219edd50a12f316e229ce8c8d79241f9c24e7c0b0498f0bac6f22f6e8e4423371126550bab8f3a4a0320d27d1640921307ef0a916d05057c53a23ba5a42f5553309261dc9b4e0778a0bbf0439b96efe49356da06cc3f0110938b083bf813cfac3f8bf409b435c39abc991d93c0c39ef968b1de6f325db2219a362702d53b9a3298dd809de36defd509c3c0efca82c6d5f8b7f07afaca0b165bbbda8bf5c47bc045e1dadc8d619cc7c5dd48626735be3ad6d70e71430045c094d8a2b4e4344c79fd56adc77e56ef1d79f53fb35a947c257faa18ef7f32de711d5243e87206f03ff7c2d85a34f4fb09e85f4aefba74c8c1f5ccd370654a11a6948543d0aa9c0fa2add1a04c3802458152cbec2d97f3d180e3377ab6f70df2ec5de95aee9e950d1a36f1461ef4f3269004354ae9af04dec6ac007043ef210d51d97e8ac0e170305c084565c2626f5fb80bba3728a6f0f18b43627e84e2609947042908fde18f543628509137485c950fc6ef84cb20fe7bf169274f050ddeae099ad90eb8cda968919f771d6bb21617b01d87c368b7943b50982bdabdd3b70a4f0077e82a2837482aa2be490f372d35bec18bfde5eebeafa96205d3dc7d3bbd23f921a0387cfed5fc0bf74c2da5ada4f82ffee4c43b8b5946c5d13c88aaa1e76ebcee52dd06e3c488a4a48daa577bece4c9289da423ff2546f4f6a22d14a09450f0f238f73626644dd3ebe8848a68ddeb945a557de77a59b7ad667b6a4196d1a4723367d779cdbc0f56fcc683ec591f4707f4c5a637ca72d54e25eedb9fdda4ebe52d8685390a7dea79202f8e3b90820336ec32e1231a8d274e0a63b9fb80367691cb2e591242d0122a20b21fb413cfbce3edf1df9022891684a55c95d038165b02f65e121043358c17be33fa944729b12a6d5625f95fbc7081a9098b70b8936b52592c68970ce76be3f907750cdb2faa0bf1bb84c1171cdb807cc5164f383dc94acac6f5f9bd6bef35560f871141d67abd17b461fb1bf73dadea677f8a57ce3e2f5601b9ffd6bef123466e20f69977f1317cdd1c60ccb9bd3f951f8874639148a0a3b493689ebf6a28ced3308fb168592d3954a02cf4613a25e15c2b84d02871c4370e3ab234f3560d5b2efac130b44a99b1e6c16bf6f33cb96feb46b5cbca3d9a4bdc37ad28096a97278023cf9ae68c4b301d41f902cb72b74c9194d84d37168879bcdc7d32bc3af8ef569cbc410188417df8c64ce3c2b449a4d7aa2da7002da53edb8f759d3dc008cbc45089f6c91b914ddf0d17ee0ae28d8702221ca298032fb52e38962abcc5b5e66b6bfad0709f258a82d35988982bce617ee9d6a52234d413ee9c13154e452c12b40e72e44803b8ce95e6f375aed417845c1c66bf4b7154cbd0820a64ad96b5cb561996a107ecc6f2beb84e3a26561cfd0342d800e978681aa70654a9f75b7b89a456b5aa2253d39d89a25218472270fbaa516c4dd5627bce72d19e02f16c32720f01d929c9586fa8fb4ac60b7ab9284ae4d89ca89f7038ec8feda5307e98e1471a43c1a2b0946538f0ff36d26ffd613a5594c364ebd77e842854675e509f5e9fd11cfdb538cc70def7a457d7e969a1735a98328de574bca855729409f219b11027c3034dee08216ae5135ae8738be5f6a6632e2de2af4817d2191894d88303bd163db39ea5cfef6296515223510bcf189f67ec3046016a54e39415299bc24c808132fda5610621c6f37fbf9c2cd3ea88a7844789404af916e0a52a2901c6924a7ff063907076deaaf1c9e2c7d42e40be56c7d1290d5a45f35a56c536a6095024730f1e08abf569239e681e718477d8419ff38ff2746c1d9a938260bd077d797f83bc9242c79279302f6eec96409f5699f19959a768f8af7062fb2084fd9eff976ada721399d1ed1609efb95eedbe2d00cf8ea753eb50371acb589df63d98cc346ae4452cbd1811d2245549c8997681bacb56ec2626fd037f18a9d84a2df7c4cf6e1bc9e6d77f25a26ac0688745ac899c56dd8ece8a8954fda1923b64530ab3661a75fe15ba2ddf6558cc1ce4078fd09451ee8bebb52e49ac3e14840f5d49fb26b55ba8edb9887f631b3077d8dee466232aaed9fed30644fd56681cfc5c349eafd9317a10a4d197d924f894350c8f4e956d9b93fc93a02b0de387f39f8c8914ac29519741c832e5c7c7b3df5d61746bcf0e4ab5403c7f0858c0b27d6cb7b1898c5012d8d7f62c3ab38187f70f911f01d59be97bdeb31b5e49b239d2992df56aacb3873a61932eea6e28b13646da1a9c03d943db5b8b02ec941c5e98b1ba6947d2578539c9a6beeec0bc1e71e518ad947786d7321a8e39e783a3c3573a35cbe890bca47fb57e96a6ffc9deb552035641a9a70ac36857106bb58f0ff0e72026f4a3e017803e62f0c244fdd865aa62b44508faded9e9ed39b108b9c02a6c84652fa1b04ea4c4b7260c405096eb6e78febd55bee7e98d627531d4d5af3a6af290f48ee72dfcc806f4702910b0518f88422b4512075e5cbfece96af23d8c6cb90f4c64d3203a38cb8302c15e36aa45aa5ca2b4131682de433287c85bdddd7a1fadf5ec020bef16465d46fbd77f4eaa3fa23a3110979b1822ef431b59acb1f9d5246a80c6ff79ec5492c64f139501a7c86eb3c17384b047bbd82245c4eee7dd502b3e0f13f84b8650f5258bfc3acf1d2992aae7c6e677ad36c35982431cdb7962912d17331819f9ad086916f1905a97d98c65d929154be8ad2d0609faea62b2f003edac83191e5d3a452675a4496edda64d27c332886a6b8f9a0a8d9d9acea2422ee9b0ec400a9702fe0bd65d0289c3e20520faf79d74cbc1baa624ea29e019653dce2b7087cec10c87189c943e377f167b2c4b6c76fc86525af212bc4b15a49a3ba845bb111d198a9f5242360e2293fc89a49e525e0bef67152f41d6e345088ea6825710bb043b66c296a2f9d3b5bc5e86d11f9bdb09c31d8b5b9c64f37cabdedd5113628ba840eab9c96813ede1bd8923b9d71c59fc0d8c7f9fa9d607348d31dc1add120bc6797aa1a0e9f9a34b4951bcfa4c59c8398706594de63d7aa686cfb31efbfa9ebe6eda7077db093b2c6c986367c901aef6cc150b521c50c42a888d443918616476df16989b2fba31313dcc8c06c7ef5f75aa5f26d942d33dfa2847ed1f7e496b51112a7e5bc6ab0e7fe750d6a56f871e5b99d1e982af9ab53dbf8fca96dc9e7752f36167ba7003a07be46fa7e6753634f026d1783ca8ab852657a60a1f0d62ecb55e76149ef0ea21f67758e043a32395fa0a523ba70c02617ba6f92b2a55ecf722c316735580d7c151bd074bfb413ff94966b198966c51333da84c5314b94d97a410b78db46b4db68305ed0923631bc1e7682cd324bca6a05a9acdd6888cf85792c8908f41fedf804cdfead3912ef394ea09ac016afbc6d71d6bf746a9fc5849df7fe54c5524658b24e52809e42f9296b7e05e1e8cd087bb34019102e42dc97b9a4b5edb5a65b1516cf2f64005ad9d11ac32b839de601da10e81690a9c1abf3be6c69f85b1d67da35a23baf2d5e665c01987d583009fe38788e1787eeed988a01808a13a007440f54d174bf5a4c0f2ea5f00206871b45a66526ce85c546a8f54922a6bf8eee1f21a63cca5cdce5195cd5745f981a23c8ab9c439a5419030e32e2dfc085e12050f8c255dab192522f261c3e37dbc9740a9b8dab7fbd5776cc80eba56eeca342baa88b35423799e8130491ef66baaa070b7625a1e41954fde7438db71077f165acac83356237174dbea0447f9ddc0d117e12589da856c2ba2eaf7d050cc42a463ce7c937cf1c96644d8620cfc0b40e9b918e23603c37a1d47bb3bd6a29a27879fbd6978be254ada0187c58827cb"}, {0x68, 0x11f, 0x0, "23d70369eb5f3e6357f6e3f8c3ec1fec6bee51232a29d6d9edd084242ff3f84c5f0ada10f42045e047ef877e6d2e14f35750386a7dda5b840d052469c97698bc982be58ba31ef9ef2344ca05fef250443bc21eec42aabac5"}, {0xb0, 0x119, 0x7ff, "150f4bb1174f3fc7fee68a0eadba4c4bb42842f6c49a4454244b372c9ae0259d4a5ee24bada0b8358ccf2a72e0b1d1e0595f4287006de5a8940b0a9a8a92add9b3fe853873736f422dadaf8b19bb456e2d814ec660d20cc75d6c3340a9d933e3902680ae6b9b335e82e963aef5970b24e0cf0682b4dc7c72c48abfac36709ce8240de6dd3809a2a30375bee32d4018034694add6d258198d18b60cfc65b2b9c5"}], 0x12e8, 0x4}, 0x9}, {{&(0x7f0000002540)=@nfc={0x27, 0x1, 0x40, 0x3}, 0x80, &(0x7f0000002880)=[{&(0x7f00000025c0)="1ce6c50f118523290d106a22cacb0a6f5908a2a45c741a6131ab17d19c81b0771db6cdf30d0d299509e27fb0cb9d77021bb8657910fd9c8fabb2d8d66fb406c4f42bd5d2ec1993fe2539b868486939e6ff4ea2076497a9cc02e9aefa45758dbcec8600339285a7b24dda0232e2a084bd0c64fa149d85272e941ccec52aa216ad46254357", 0x84}, {&(0x7f0000002680)="8eb61ca1a16c4b8cc0b49aa5e0a31a47a771b9c295f0451a0473ea61b4eade659eed767a56894c4c1d8f597e4a60485a6e88b2fdfa73de6f2a306399caba29b95cc55271e414ab828c18aef5736e27b80888c1d79f136ad98824dd8a3b944a379c022a097df33a79cca12266429dc7ab0d2b38124cbf83e9232e2ab4b179cccd5003c4bb3cde9eb49824da4f3ecd37cffe2a94d6f24a95c98fa0c6ee82422b863879ea0fa2f870dad34e201fb8534b70818cecda429deb8ae3f06cdc90a3e7d7896030d607c9670065cfce3bc9f331f9dbedadb825965c5c903737b920e2c01cb7d227537870de3225e8d212a4518c74caf717df00", 0xf5}, {&(0x7f0000002780)="c07f2b513dbf574b74455103ad48eef75efc912fe46cf6cba6a6065b699f52d69a6d6fe7f195cb5c3d6b0cfe16ba3c7d469f5410fefe49c0b04c8d2fafe35877befd402b5ea3bf8be16ff598a68f7fe809b5c311737db9aff2d038c2b312c25a0ea5d4f464a1f0767e695bce9efd809d1a31fd106dcbbbcbe5089e5d67ffdc9d28c2382e8b236dce2ec108b585114a4396599ec69cd586b3ab880c675f40545c97c664f2538461e5a6d183ae630b01a1c5f5527fb34cb38cc64a268d7cd921ae2ebdfd42f59bfa32d031cbaf53ebd65f9cb56be2e5e3d6a3e10ac66cdb95dbec1d4b95dd4d", 0xe5}], 0x3, 0x0, 0x0, 0x4000}, 0x96a}, {{&(0x7f00000028c0)=@pptp={0x18, 0x2, {0x2, @loopback}}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002940)="c61fb17b217dad76c7ab9e9c350078e5a4623b5be7f6271e2773614eb3eb89d1641cfd00f4f0df5f6ea4d2d939d5e90f774c883f985e271a06438b47f969cda087a384a5fb0d8b4ec0124f68168323f855c8e4cbed1ffe3dbbc348a52d2f2ff91af8f37247650e71da2ffe9e820fa94ab5977ee898e8382bf1bee41784110592b1fb4c3059b85b82f5e7b34bfa2c8240838ed37ddb56e0bf022963807473faf36981c68ee378fefaf17c0ac2e07546bbd8617b3c69", 0xb5}, {&(0x7f0000002a00)="22c1cee589c6a3808e13fd83508ff054a381b753ee50502340e0bc47075e0943186ed6d5f98ec66a1c5bb2b127a6a6c5034b79497411f89bd4aa851e15869bc24b1a17ba306c7c875c1e411b359b38718df05fd4f4a470fa6e1a6a22fcae6a88b964962980266d5576474913e54727fe26f1da62b383b9c59b574ef6dbe29d978405012f69710da230590ca4f66b867a937721be6ce13bdf45d92ff870f2256b4fe545352896ae74", 0xa8}, {&(0x7f0000002ac0)="2f40337102ea03b1400329c05fde87eebe19ee6b6ada7982d539ef7f903b4a", 0x1f}, {&(0x7f0000002b00)="04f43641abfb615e24661591b0440de1a5468a31d8402b0af86dad9f274e5f5f4a4c796591", 0x25}, {&(0x7f0000002b40)="2a370b66e63a7580b3b1c0ad033e65d1854a3a1f7951f1bbd2ca35471f416cffbac3b4ee59cec968582e4dbba35e547cb0897faf644d8a75c966bfc829b8196b532d8c06f1e2655cb0b20e25439fd6e13a76ebef590c6bc4e6094925571bb97f25bffb3ba9d1cee180c2c6ee66120e03b1a1b2f009159df32d7a1adba43bf6c536924f3b591eecf5ef0d", 0x8a}, {&(0x7f0000002c00)="cdc77fff189713ea6fa9fdc73b6d1a75a5cde5034be9b7c5562ef258557e698e98760d479702fef65551761d69ec16ed827b35a17b53d6716f0626675298754c51652b8dfa247bdb87e3aff84dd90eac52bbaa22fff6dcc489fc394c1efa79cdf3f4ca2bc4eeb81656401b6cf4069d814056ae2df0c27683f23c7f5d87073cae37d57bb9245103595981da8f258befaca2c1757ad0ffd29e61e9d9f4fdbbf42b36c67e044d75af3b8a2781c4db23346fee5881fff10c0e83e229e1", 0xbb}, {&(0x7f0000002cc0)="e82ba92d8d6547960dcd80c6de5aaaa48a2f06804c27f64e4c6a9675da2b8e2b0bf43ca47f23a64d0f392c215ed1d46647a5ba005e53d4e292ac501dfbfc709288b17934858ca0aeabed0a46929bb511df520541d8779bec429908842f998986873130d53a618ba808", 0x69}], 0x7, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], 0x1128, 0x40}, 0x6}], 0x4, 0x20000094) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000100)=0x7f) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:20 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1ff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioprio_set$uid(0x3, 0x0, 0x1000000000001) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:20 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:20 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) 03:33:20 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1ff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioprio_set$uid(0x3, 0x0, 0x1000000000001) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:20 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1ff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioprio_set$uid(0x3, 0x0, 0x1000000000001) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:20 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) [ 199.464385] Buffer I/O error on dev loop0, logical block 32, lost async page write 03:33:20 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) write$binfmt_elf64(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffa, 0x3e, 0xfffffffffffffff9, 0x2, 0x8a0, 0x2, 0x0, 0x6, 0xbb, 0x40, 0x7e, 0xfffffffffffffffd, 0x7, 0x38, 0x2, 0x7, 0x3d8c, 0x82}, [{0x6, 0x3f, 0x442, 0x1, 0x3, 0x9, 0x3, 0xf000000000000000}], "cc734f34caed55ed8f2d72e783897b51e1393990e1128ac8530ca62cf1d9537cc5935c398daf469c8f4d8ebb3e49dc141a212c2ff0adbbe2dcf6241591799f69bcc60e4b", [[], [], [], []]}, 0x4bc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0xfffffffffffff826, 0x100082) r4 = memfd_create(&(0x7f0000000380)='/selinux/checkreqprot\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:20 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000840)=""/253, 0xfd}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000280)=""/156, 0x9c}], 0x3, 0x0, 0x0, 0x101}, 0x10140) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:20 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) 03:33:20 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:21 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:21 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) [ 199.964125] Buffer I/O error on dev loop0, logical block 96, lost async page write 03:33:21 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x2f4, 0x100082) fcntl$setstatus(r0, 0x4, 0x44800) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f0000001200)=[{&(0x7f0000001240)=""/4096, 0x10af}], 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:21 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:21 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:21 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r3, 0x409, 0x0) unshare(0x0) 03:33:21 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000300)=0xc) getsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f00000005c0)=""/81, &(0x7f00000007c0)=0x51) getpgrp(r6) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(r5, &(0x7f0000000800)=ANY=[@ANYPTR64], 0x8) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/relabel\x00', 0x2, 0x0) unshare(0x0) 03:33:21 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000840)=""/253, 0xfd}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000280)=""/156, 0x9c}], 0x3, 0x0, 0x0, 0x101}, 0x10140) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:21 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:21 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000840)=""/253, 0xfd}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000280)=""/156, 0x9c}], 0x3, 0x0, 0x0, 0x101}, 0x10140) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) [ 200.446359] Buffer I/O error on dev loop0, logical block 42, lost async page write 03:33:21 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) 03:33:21 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x2f4, 0x100082) fcntl$setstatus(r0, 0x4, 0x44800) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f0000001200)=[{&(0x7f0000001240)=""/4096, 0x10af}], 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:21 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x2f4, 0x100082) fcntl$setstatus(r0, 0x4, 0x44800) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f0000001200)=[{&(0x7f0000001240)=""/4096, 0x10af}], 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:21 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x2f4, 0x100082) fcntl$setstatus(r0, 0x4, 0x44800) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f0000001200)=[{&(0x7f0000001240)=""/4096, 0x10af}], 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:21 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:21 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f00000007c0)={{0x0, 0x3, 0xfff, 0x2f, 0xf3, 0x800, 0x1f2, 0xb6}, "914b42a75c8b260741f8d61de3883689b042a0dad4ea5b1f45570df156e353e695dc2f3a5cfc86fa93f0bca69c6b5c447fc8163c421823255a30c6bf10ba91f309b8fb28e4e20cd21891684591f50cd889b6c7ef00efb7307a6c0f6795b43c4e02095dffea8975f3ce46307fd69e64f9b24a88a1b48ae6e2014111f5fc55bc4e27aa96b606186c64abd5ad60b7996732ade255af3efecc814caa5813688aace7cdab561213bd6e5785550e90f7173c7a090c0408599413a57e28748ba259777608014230e52c73cad382dd886b44466f61c5ef0d9b4970014ce0eaf7792172e2b0c0b70db66fd70c965dcf7e3068b0a0eea49856d246ad7d33e3711d675f269ad2fd509f4f219080e8415ca8b5804aea7310114359dd5bc71c1c597f1539b222e32d5a3547cafc04440d698622055a267f55afb7adf1081e5a86e98584782fe1c6174b6b02c6e25d0b15a66aa77aded58b516609e9d57b100890bfdae1e6255bbfa7d29877fe3523dab322263f8f625feb39f30f43c4a89930d6e238b4289a13ce52a0345fb56c4e3092e2eee16f2f11ffd5806d36a4146dc6256df4135ba25df17d1b251a76b87369a52a5ee32c55105ee71ea35c85527f3df0a54ae2f8235e2007f89c51da13313265b586011c8ff2f24d47864aba1d4f289f30ca97ee1801f727ae183477f1522e47bbce8d029dc075c32cb6973b5e030c4e3260f3164eb1b8ed6f06b57da4cff1b9377d97564bf49af4b47f5625c75073af813402735cd247a6ffdd6a2fc8d4f7294fa5de223d569b71b67eb60402db1ff3a0e0af2d747c07cb0ccc24e3d7844837d21eab65a8442c373cf27b22d0f7194003500d73bf7021cef8c29410dcbc09deada263186fd69e5f82a683d31e7a7ae8a579099375f73c1b74500ccabe3c89ed7d7fa4116c19dbe48ee34c83dbc77ef752f3a9736339cafbfe655042772cfe2e6bffe91f342c14b86c1b15d1a632e0790cc012207b5819bbe7092cd27921c66e707ce946f2d5a8a9a9ad2637bd1572435bb1dbbd6ab69d89034e9eb61fc924d500e864ff21c6e34cd6ec1600f83efd875a23593aea6a6bccd63f730592e3581bde29782f9157bebdf5c89ac92222f86645dad60fcc54f6dd2499accaef9bd25038ec7948e3be9737b39a26da3014b4e121c8c65104ee17537f6ced8d109839ef71d0495fce6320a021df12d2610b68b9553a7ed2ff7a427dd78b130ba3b83875e8b9d0575e3381321151a0efd7f9d9635dc3db153a5303f995c9707fd76287e46fc77e64b9f54debd2214114e819c2737201f7d4f23330265091aa2fe0e6dc2561f96d8849ef8a3104e83acb537fbdbd094de50e7bf4d4e651e41a4af481e6029f4c50758066910ccb2acdd56ba9f8a9a724a48359c02849dd08639386eda754323d210bcf6a8c1df73af2b323e5ee91c91344065c1243ff72f063ce7462e428e53e50ae4a48528a6f32c5c685d0d3fe65c0219b8db25fb65947a2aefa5488adec46f66502bea13e636f54c919183a031bd0db9249dae5454fe711182d5f5b6fb0aecb63117ab1440916a74b901de76b4f65e7981087518fa6d75cb7a253c49f36ed90cac79a6ff6fd2eb1db5b1668b9aaea2d2d29a6d981107b8168c3cf2228093ce5196cd6c4b9774bcd735bf65627c51ef4f3e0c1c059b7f6051898305195911e679f191f6a6c19cbb37a26fa27e0756f6d2df96abd82f499f817875d5e6b606c6555e41a54568cd4b839c46f6a8b7ca8dfc56dbc81055dd7f48c11f59775284b35109d35a5b72d2a8b3e5b05e4f948dcb085449a668b83477c6ae022145a90b233793370cbb01a87c1090154dbf0e9f85fcb06640339939b043ee84b3f447a4f071371365b0864807e5fc36c97e35fc804611c9f48a58c022573933ded3aec7fcffc592d26bb3166e80a572ae7b69209e9b5ce7d4688837d1c3a2fe938c595c89478f0ce44475741a07fd99ab9097a0dfc5c1ebd77948fa9f8a0762e67a0a5243310ebc0dd8d1c3756b27d77b043f1cf8eea088429442664d9de0b94e6c8f80f7dc3560061e238cac9672300e9a6cf10f167195b9d41f82dd757335f70109a46c6cb607b9dced49488d01160c1bb2e3c829fa8e813e91ffd538f9b4c53d952fa0c99bbbaa754279eebdca5d4680a771f202844ce5bf548d7596c25372a46f3b564f974cfcb6a73be12d0e99ddf1da776c1ae6e07571d9535d2b58be8577a3d396ddf329771ce64617070e8e0f5e6681ed261d4997f3811c814054d6bc1ca2080d3d3cca8bd3fdf7fb5495982cfb74e31862c0f9d2c98ac95355c6c3b53ccf5e3b833fd2107b5ba4944a10b02e89e86b763222a50859e8ef9ef9ad36148a5507072ff1bc0fbdb03e47311b9b132827180b67dead1062d742e4f8312d8e761f2bd33a065bac8325bceb069fcf200352ddfa78e4aa88f08b995816bbae8a0209360dab80188519a6fa908336d9b181afbc873f0713afcad4a55fd4c9f3389caf81455ef766da28a35ed70ae86f27318f847eeec5a7c145f4a2cb6830cf669fa29dfbe3948ae3b75c1fc5280664c18a0b560e35e643151bf036cd59a2d4708408a0ccca6c9c25ee4f14d6e9625f573d3221cffda9bb49dcea558ed82667f561d329e2f6f967a50ac629d066f0a316409a6d105186e323341875ce9966b6ddc606a81abba9dda4e47206d9f36b1482c3cc554afbe97015b9b51bf882ced4a4762ed8ecbd5588658e91e0d58b3076b45a76e54d28f9f646587dd2957064fa6ec1f02407d10ab118d37945d38a7aef98f7a6adb73021dab424cb07709df5335b895fec258975c8fefe6495a145b0673f21a2d90bcf976791ce144684a7e62d43cbe3f2ed85fb14fc718e4a0087ac450777b9a87fe5e739fb1c8ef0ecb7c436cba6b28750b45ecbc5e4d291493da84f69d390b1a46d895e5f033a2995385e0d65cb2e67c2c44d9010026548c3ce6fbee03377c0cac748edcac7de145dd0ae279cfc6ce2fb5ba954308c46c91349356ce8ace3d52c7733df26f9883bc092ca7347858bf0bca7ae7399da7ff992cd3344b8b84d62b3019c2f4f8e37cf2232a1e08c369763233e15608cfc0fdc22f700de231af81c0ef9f6ed8bf6ab23212a51ec935652841289e385da444079372b1881e5e3a50896c8cadd8aa39ccc9b9a5e201c6845d220e71242561fc95f41814e23bd43f4c61e583e7e22d7ddf38f5e8bd4e19428ba090d8b971551fc5b77903309457ad3ff5acc330b77d3b4734241a53acb16939cd2763183bd20d979f78c86f43a2e84bcf0455ed7bc418e2ab804ec325173099e5d34860e68060ddaacdc120f8f1577b5a6d9e7ed6af4a7b52d9dc1a85b9fc4bd2fc22e23166e16a52f464fc5692c70dbc1b1037aaa253f12315418ac0c9b3adfc8c0f2278673195d53d7078bfd52eb8a3692eab39f9a113d5345a1a3c8b1691a2d2f9db20d8e931eb89492092dce686750dcf95f4d67518eb4496f06300644eb1308619be842207b8a21cd783d3dc362e5a96d16c9e2ba1f02ade1f657ec8bbfc440967fb1fcaa76b006bee0e3e8bd90ce1a67280c1b3bc1d21055f299ec1cd17363d0940cc4b8a38ebfc5302f587975e2f2f3c1ef932481dbec8aa1cb45aedbc0557d5beef11997fdbd313e3261c44acd0440f5a878284a07fccfd28d8a0aba36761e5dc620d73f70686c1b54044c156df49c27dc8c4c827292f965cb7308653ba1fed45ef93eb84cc9e2c910053834a306fc294fa55f036cf37d1b7c2ba3d190108cc95f7cc6785fe993827fad5cdf4d421f512ac0acbe95a1d46d572bcaae5e74330ac5f4e2d4fbb2f491e7407223d1760d5879eba2e0ef56cc2ef58aa153c30a2129eb943064d7e9b647a313eb616246d78895708de11e5495150db93e701a842d06e139dc5cdc35e2aaae955f4eb1506fe5fde9cbcca961f74b178b4be0cee38af4240be75ec8e2ee890d91f82bcb7a515c8aa7e7e9cde0ac689681dc9bffc678ce06300c6bbce46e7085605e45a48b32f7ff7bcdb5225bed5d967833f531ef46a71571d779cb46207d167250290264f43125a424668dfc3d5daf8cbe5522e98bb179c8e7c422b59c4ed09f7263217ebd76b8136c8109e204adefa3a21aaae48aa95a191f568ff3f7b739f0d8a416fef8491aeda77e7d3c1bf505893bba03c3508757389b498aa7b16382ced1618836519dff6dba0072bd6b5021bbfda1f60fa923b69080c2373f1c254b66667314c674cb4f1aa661b8f085c2e2ddf3a432546e6e0bbedde1c815d09267e94365130547bca102672f927de9bb6c17af8c6e4f127d64810874613b6b15097fe2acbdc842c86b858aaba827e91e9f428d0b243d0649aeab23720b9b58d99669f4b2356ced32b0c04f1f09aeeac66d112012864b0ae4f499e28dbbe13cd1365409021f990752b24143b98a2148ca693353c39ce2f900f5ee47a326532c6ca61902a14816bb6b44ae5ac3a0bd5767848f7b42c89eda9c67c1ab6a4e3b20370fb3fe7f1efbea3321825327434fc6754144bb0f1a254cce69e21d17e6e9577ff9419ea9ae9ffb2d0393bb0dec741d8ce68b241d03771ab0973e25f6da55867b6559e090a8e238e8c91593fdc5b44a9840ff480693919fd4480583064b5c72f5603fad30f641a5992ea86d6383ac8327ce229791d946000db183e762e2971fd0fbee4b80f27ba79c590771f7db2d6a50afbac3b5a6eee22e5c9bea62956e7f9c327ab3ef520bc5abba2c9c31c6a0a05682c4da0f465273de7c8d1d2b54fc59895bbc5fd172e620f8deb0669bffb32c445c8234d7f59a8d3b5ea9a00c9c68ba566c516f2f3dfe3f83b8ddd81583c2bbc2ee82b4f267b0e4c1ab511a17b81f2decc7d2c52fddfb96ca083576ddb62b98b6bf43a9205e65a2ffb508fc2e6d73ccecf7917dbd741e5662628e48ab042436f70cb796c1932a4164f5fb57ddb388c2ee2c58ee559bb0edc2d3f3bf3fe8def3762f07649b85339b8301e86c23f1bd6b849929935ef58bdaaac1ef8400325751788eabe9b10446c8fcc1c9f1f81b450005f6af941fc83ae40f7b7b945a204de7318cf98031909b9f5e3ce9d9a926f752a5c7162dd88c2bba314902fda3532b31526a261ee643c079c16a880e54479733084fd629fd148e1f14d0d3bcbfa93ea7b5a10b38be2095538589d734c7d75ad825b44f2ee2903852f8b0e955582485874998e96c835c4437ee3edc4fd3a0ec9c422cd344ea6f54f3a581fa7013c692d59afdf7f54b6ad8d08b63fac332cef2fcdf1ac845b8c955b86540f8b2865fb63e26104b650a907d1f5c40ba317efe3080dd100f58eee84e95961350bef89b1ae0477d979ba6f4665d55848f5dfd7b0916032a1d7683976f76bd05550faf73b832acc94438ad84325a349cef076ae989d75aca2d458850ff73dc908cc7ee7c28c1e6812abca796d2fb7b3d91626ebfb6c95c9b6d9a2913d9846863d0d79f5d618fa3950f1cb16a1bfff246dc09390fd620919217570537e969a879c7fb91f0cacef13ad7780343148bd0a8b8469f56b91f9393ec8c3b29c831bc9cfbcf0ff531bb77d087f4d5d18266bf84ab4beab6a411b9b45cd8ce9f11ffe20acb0e068441432f0706e28b4ce3336022af25c510102c21475dc978318bc1af4bca96b2e5eb4759514f904b535691071ee1055eef0a0c9a877f6aa308dff0c82a18cfb531aa036f6fc501c0afdd1030f72d686717c8f7b82a32c779929b30559b0b5d142903cfd546d34dc4e93a5f2bc601837d1330a52a4e36f1accbeaa4bcc", [[], [], [], [], [], []]}, 0x1620) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000140)={0x0, 0x80000000, 0xfffffffffffffff9, 0x40, 0x4, 0x5}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:21 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x2f4, 0x100082) fcntl$setstatus(r0, 0x4, 0x44800) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f0000001200)=[{&(0x7f0000001240)=""/4096, 0x10af}], 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:21 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000300)=0xc) getsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f00000005c0)=""/81, &(0x7f00000007c0)=0x51) getpgrp(r6) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(r5, &(0x7f0000000800)=ANY=[@ANYPTR64], 0x8) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/relabel\x00', 0x2, 0x0) unshare(0x0) 03:33:21 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) 03:33:21 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x2f4, 0x100082) fcntl$setstatus(r0, 0x4, 0x44800) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f0000001200)=[{&(0x7f0000001240)=""/4096, 0x10af}], 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0899e3413d695cdb6d8f57796e2eb6ce315b26ef4740ff56dcf5a4bdcb244d3690b7d6fe535f287008d7a240c8b32aeb7e28a1073d2774fe71c2f54244b1d4e07cd94536494255f8051905762acce17acbb3cbfa87aa351fee5c943a6121ee49d88a37450824087b20886f1d165b63fe227db1377440a8856d699cf"}, 0x10) 03:33:22 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) 03:33:22 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) 03:33:22 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) 03:33:22 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) 03:33:22 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:22 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000180)=r5) r6 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) sendfile(r4, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:22 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f00000007c0)={{0x0, 0x3, 0xfff, 0x2f, 0xf3, 0x800, 0x1f2, 0xb6}, "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", [[], [], [], [], [], []]}, 0x1620) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000140)={0x0, 0x80000000, 0xfffffffffffffff9, 0x40, 0x4, 0x5}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:22 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) 03:33:23 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) 03:33:23 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:23 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:23 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x48, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01634040030000000000000001000000000000000000000010000000000000000000000000000000000000002800000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="28000000000000000000000000000000280000000000000078000000000000001800000000000000"], @ANYBLOB="02000000"], 0x66, 0x0, &(0x7f00000007c0)="e9676a4f5f747e7829e0e6071018bc3afb2725e9f05f7f68befd3431c8f08e35a7a192f45adc759830530f3f7196bf80443df6ecf03b7c5cd3c800bfa0d95114b8680926e0dbe110b9880323073b64f41e0644929d47653a583f402c6e730be2f9469fc70a1d"}) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:23 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000180)=r5) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) sendfile(r4, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:23 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) [ 202.373230] print_req_error: 12 callbacks suppressed [ 202.373234] print_req_error: I/O error, dev loop0, sector 512 [ 202.384294] buffer_io_error: 4 callbacks suppressed [ 202.384300] Buffer I/O error on dev loop0, logical block 64, lost async page write 03:33:23 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) 03:33:23 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:23 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) 03:33:23 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="727700000000000000000000000000000000000000000000000000000000003b00000064705da93907ed36c61eb507f68818f65bf5cf5d5e244977953a0e935c5d567bc18cc8314195acfed76b83a6a3c3fa8f751e06d669e1339a261a8b"], &(0x7f0000000300)=0x5f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) epoll_create(0x10001) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x5) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:24 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:24 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:24 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) 03:33:24 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) 03:33:24 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:24 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) 03:33:24 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000017c0)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) pwrite64(r3, &(0x7f00000007c0)="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", 0x1000, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r4) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimensat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={{r7, r8/1000+30000}, {0x77359400}}, 0x0) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:24 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:24 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) 03:33:25 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) 03:33:25 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:25 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:25 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:25 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:25 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:25 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) write$binfmt_script(r4, &(0x7f0000000300)={'#! ', './file0', [{0x20, '/dev/loop#\x00'}, {0x20, 'GPL'}], 0xa, "c92f023456a974b558a59f29f68cb8da45245799d6f833eacc83c02d317545"}, 0x3a) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:25 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:25 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:25 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:25 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) 03:33:26 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:26 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:26 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, &(0x7f00000002c0)) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000640), 0x24, 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0/file1/file0\x00') clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) 03:33:26 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:26 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:26 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:26 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) [ 205.383270] print_req_error: I/O error, dev loop0, sector 656 [ 205.389236] Buffer I/O error on dev loop0, logical block 82, lost async page write 03:33:26 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) bind$unix(r4, &(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r2) unshare(0x0) 03:33:26 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:26 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) [ 205.806106] print_req_error: I/O error, dev loop0, sector 552 [ 205.812099] Buffer I/O error on dev loop0, logical block 69, lost async page write 03:33:27 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:27 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:27 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:27 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:27 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:27 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:27 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) listen(r4, 0x10001) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:27 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @local}, {0x2, 0x4e21}, 0x10, 0x7fff, 0x2, 0x8, 0x7, &(0x7f0000000140)='lo\x00', 0x1, 0xfffffffffffffffe, 0xf1}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 206.665856] print_req_error: I/O error, dev loop0, sector 640 [ 206.671897] Buffer I/O error on dev loop0, logical block 80, lost async page write 03:33:28 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:28 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:28 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) bind$unix(r4, &(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r2) unshare(0x0) 03:33:28 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:28 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:28 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(0xffffffffffffffff, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:28 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:28 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) bind$unix(r4, &(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r2) unshare(0x0) 03:33:28 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:28 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:28 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:28 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) [ 207.456700] print_req_error: I/O error, dev loop0, sector 128 [ 207.462969] Buffer I/O error on dev loop0, logical block 16, lost async page write 03:33:28 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) bind$unix(r4, &(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r2) unshare(0x0) 03:33:28 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(0xffffffffffffffff, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:28 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:29 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000140)='em1security\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'vlan0\x00', {0x2, 0x4e23, @multicast1}}) unshare(0x0) 03:33:29 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:29 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) [ 208.032094] print_req_error: I/O error, dev loop0, sector 504 [ 208.038154] Buffer I/O error on dev loop0, logical block 63, lost async page write 03:33:29 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x0, &(0x7f0000000140)=""/40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000180)={0x7ff, 0x0, 0x46, &(0x7f00000007c0)="72597f76008e431dd8bae427da1ce15275d2b4ef9cdf4dc712fd09f89809da6fdb50050dcecefc8389abf276b86ee2a07b43e8ddc773f5ec306d9c927862789c745c59ddee74"}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000005c0)=""/104) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:29 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:29 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:29 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:29 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) [ 208.256668] print_req_error: I/O error, dev loop0, sector 536 [ 208.262674] Buffer I/O error on dev loop0, logical block 67, lost async page write 03:33:29 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:29 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x4000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000180), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 208.604007] print_req_error: I/O error, dev loop0, sector 640 [ 208.610057] Buffer I/O error on dev loop0, logical block 80, lost async page write 03:33:29 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:29 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x0, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:30 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(0xffffffffffffffff) 03:33:30 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:30 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:30 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) flock(r1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='vmnet0-em0\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:30 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(0xffffffffffffffff) [ 209.293320] print_req_error: I/O error, dev loop0, sector 512 [ 209.299241] Buffer I/O error on dev loop0, logical block 64, lost async page write 03:33:30 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:30 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:30 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000dc0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r1, r0, 0x0, 0x1, &(0x7f0000000b00)='\x00', 0xffffffffffffffff}, 0x30) ptrace$pokeuser(0x6, r2, 0x30c, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r4}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r6 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) sendfile(0xffffffffffffffff, r6, &(0x7f0000000240), 0x20000102000007) lsetxattr$security_smack_entry(&(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='security.SMACK64IPIN\x00', &(0x7f0000000600)='\x00', 0x1, 0x1) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x11200000}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)={0x318, r7, 0x0, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0xc0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa5}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x234, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xbd3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x10001, 0xf72, 0x80000001, 0x101}, {0x4, 0x3, 0x9, 0x4}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x8800}, 0x40000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000b80)={0x37, 0x100000000, 0x7, 0x1000, 0x9, [{0x0, 0x3, 0x400000, 0x0, 0x0, 0x400}, {0xffff, 0x1, 0x10000, 0x0, 0x0, 0x200}, {0x4, 0x6, 0x40, 0x0, 0x0, 0x4}, {0x10001, 0x2, 0xfffffffffffffff7, 0x0, 0x0, 0x401}, {0x6, 0x80000001, 0x1, 0x0, 0x0, 0x400}, {0x1f, 0x8, 0x20, 0x0, 0x0, 0x100}, {0x1, 0x4, 0xca, 0x0, 0x0, 0x81}, {0x2, 0x7f, 0xfff, 0x0, 0x0, 0x80}, {0x6, 0x32f, 0x80000000, 0x0, 0x0, 0x488}]}) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:30 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) [ 209.731904] print_req_error: I/O error, dev loop0, sector 480 [ 209.737832] Buffer I/O error on dev loop0, logical block 60, lost async page write 03:33:31 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) flock(r1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='vmnet0-em0\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:31 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:31 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) flock(r1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='vmnet0-em0\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:31 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(0xffffffffffffffff) 03:33:31 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:31 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) flock(r1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='vmnet0-em0\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:31 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000005c0)={{0x2, 0x4e21, @multicast2}, {0x6, @dev={[], 0x1b}}, 0x14, {0x2, 0x4e22, @multicast1}, 'bond_slave_1\x00'}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000140)={0x0, 0x5, 0x3c8f, {0xdf8, 0x4}, {0x0, 0x1}, @ramp={0x1f, 0x9, {0xdf, 0x2, 0x40, 0x80}}}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:31 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) [ 210.553223] print_req_error: I/O error, dev loop0, sector 640 [ 210.559164] Buffer I/O error on dev loop0, logical block 80, lost async page write 03:33:31 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:32 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:32 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:32 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:32 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000005c0)={{0x2, 0x4e21, @multicast2}, {0x6, @dev={[], 0x1b}}, 0x14, {0x2, 0x4e22, @multicast1}, 'bond_slave_1\x00'}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000140)={0x0, 0x5, 0x3c8f, {0xdf8, 0x4}, {0x0, 0x1}, @ramp={0x1f, 0x9, {0xdf, 0x2, 0x40, 0x80}}}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:32 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:32 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) [ 211.124071] print_req_error: I/O error, dev loop0, sector 512 [ 211.130152] Buffer I/O error on dev loop0, logical block 64, lost async page write 03:33:32 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) [ 211.293686] print_req_error: I/O error, dev loop0, sector 640 [ 211.299649] Buffer I/O error on dev loop0, logical block 80, lost async page write 03:33:32 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:32 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x2000, 0x0) sendto$unix(r0, &(0x7f0000000180)="49a4602b84a1cadbf691f9aa3f1ac0f7543ae22ee33baffefce57d466abbe9", 0x1f, 0x4, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xc0, 0xc0, 0x0, 0x1c0, 0x1c0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x4, &(0x7f0000000300), {[{{@ip={@loopback, @local, 0xff, 0x0, 'team0\x00', 'nr0\x00', {}, {}, 0x5c, 0x4b8eec097b1d3742, 0x4}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x7, 0x20, "a4eedb6e7a9bf9ea08bf803b34acd696cc8f1bd8769f4f8295aa156e2706"}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x177) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 211.493353] print_req_error: I/O error, dev loop0, sector 640 [ 211.499291] Buffer I/O error on dev loop0, logical block 80, lost async page write 03:33:32 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:32 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:32 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:32 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:33 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={{0x0, 0x7530}, {r1, r2/1000+10000}}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) connect$netlink(r0, &(0x7f0000000600)=@proc={0x10, 0x0, 0x25dfdbfc, 0x80000}, 0xc) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000500)={@rand_addr=0x2, @multicast2, r4}, 0xffffff68) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r6 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(r5, &(0x7f0000001dc0)=ANY=[@ANYRES32=r1, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000001d00)=ANY=[@ANYRES64=r8, @ANYRESHEX=r2, @ANYRESOCT=r5, @ANYPTR64=&(0x7f0000001cc0)=ANY=[@ANYRESHEX=r7], @ANYPTR64], @ANYRES64=r9], 0x18e) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f00000005c0)=""/15) 03:33:33 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x2000, 0x0) sendto$unix(r0, &(0x7f0000000180)="49a4602b84a1cadbf691f9aa3f1ac0f7543ae22ee33baffefce57d466abbe9", 0x1f, 0x4, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xc0, 0xc0, 0x0, 0x1c0, 0x1c0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x4, &(0x7f0000000300), {[{{@ip={@loopback, @local, 0xff, 0x0, 'team0\x00', 'nr0\x00', {}, {}, 0x5c, 0x4b8eec097b1d3742, 0x4}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x7, 0x20, "a4eedb6e7a9bf9ea08bf803b34acd696cc8f1bd8769f4f8295aa156e2706"}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x177) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:33 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:33 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:33 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:33 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) [ 212.542897] print_req_error: 1 callbacks suppressed [ 212.542903] print_req_error: I/O error, dev loop0, sector 448 [ 212.554108] Buffer I/O error on dev loop0, logical block 56, lost async page write 03:33:34 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:34 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x2000, 0x0) sendto$unix(r0, &(0x7f0000000180)="49a4602b84a1cadbf691f9aa3f1ac0f7543ae22ee33baffefce57d466abbe9", 0x1f, 0x4, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xc0, 0xc0, 0x0, 0x1c0, 0x1c0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x4, &(0x7f0000000300), {[{{@ip={@loopback, @local, 0xff, 0x0, 'team0\x00', 'nr0\x00', {}, {}, 0x5c, 0x4b8eec097b1d3742, 0x4}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x7, 0x20, "a4eedb6e7a9bf9ea08bf803b34acd696cc8f1bd8769f4f8295aa156e2706"}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x177) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:34 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:34 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0xfffffffffffffe31) unshare(0x0) 03:33:34 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x2000, 0x0) sendto$unix(r0, &(0x7f0000000180)="49a4602b84a1cadbf691f9aa3f1ac0f7543ae22ee33baffefce57d466abbe9", 0x1f, 0x4, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xc0, 0xc0, 0x0, 0x1c0, 0x1c0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x4, &(0x7f0000000300), {[{{@ip={@loopback, @local, 0xff, 0x0, 'team0\x00', 'nr0\x00', {}, {}, 0x5c, 0x4b8eec097b1d3742, 0x4}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x7, 0x20, "a4eedb6e7a9bf9ea08bf803b34acd696cc8f1bd8769f4f8295aa156e2706"}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x177) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:34 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:34 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:34 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) [ 213.233722] print_req_error: I/O error, dev loop0, sector 0 03:33:34 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:34 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000005c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000500)={@rand_addr=0x2, @remote, r2}, 0xfffffffffffffc4c) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r4, 0x0, &(0x7f0000000180)={0x0, 0x7, 0x0, 0x3, r6}) r7 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r8, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000300)=0x9) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 213.384633] print_req_error: I/O error, dev loop0, sector 256 [ 213.390600] Buffer I/O error on dev loop0, logical block 32, lost async page write 03:33:34 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0xfffffffffffffe31) unshare(0x0) [ 213.553430] print_req_error: I/O error, dev loop0, sector 608 [ 213.559439] Buffer I/O error on dev loop0, logical block 76, lost async page write 03:33:34 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r1}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r2) 03:33:34 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:34 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:34 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:34 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:34 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r1}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r2) 03:33:34 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:34 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:34 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:35 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:35 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:35 executing program 2: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:35 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0xfffffffffffffe31) unshare(0x0) 03:33:35 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:35 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:35 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000140)={0x1, 0x6, 0xffffffffffffffe0, 0x7, 0x2, 0x7fffffff}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r1}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x577c22f, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:35 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:35 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) [ 214.587930] print_req_error: I/O error, dev loop0, sector 256 [ 214.593899] Buffer I/O error on dev loop0, logical block 32, lost async page write 03:33:36 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:36 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:36 executing program 4: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:36 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d5"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:36 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) [ 215.412528] print_req_error: I/O error, dev loop0, sector 304 [ 215.418461] Buffer I/O error on dev loop0, logical block 38, lost async page write 03:33:36 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d5"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:36 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:36 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d5"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:36 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x80) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000180)={@rand_addr, @rand_addr}, &(0x7f0000000300)=0xc) unshare(0x0) 03:33:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) [ 215.897443] print_req_error: I/O error, dev loop0, sector 512 [ 215.903451] Buffer I/O error on dev loop0, logical block 64, lost async page write 03:33:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:37 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912d"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) [ 216.010226] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 03:33:37 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:37 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) ioctl(r0, 0x1000, &(0x7f00000007c0)="c810ecfe09cb8f452787f2240c56061d753d022193731c11d07ec0167e26b990642a80f6620646db7e29b9f1fc9faa626b8f044d50ea39b7f3b56a46c238d61600157286ca90fc77e8d7ebf5a74add702b90261c66c21e17cb83ed17797df3b57e37dde56bb8f263077560d8b9dd78d4f68e9aa12012c98a9169416191ab0a0d99c05dcff51cea1b7ad0354163245593c8399a3237563039bf89740c0d8b384fd9319c57793593e13db9cfbd29234425a10fe621971506ab505698b8d851f9bee80d79750fa7835a9e9bc033e7ba73036776aeef861d49") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000005c0)={0x0, 0x6, 0x8, 0x1}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000600)={@mcast2, 0x77, r2}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) clock_gettime(0x2, &(0x7f0000000500)) accept$unix(r4, &(0x7f0000000140)=@abs, &(0x7f0000000300)=0x6e) 03:33:37 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:37 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf0"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) [ 216.733662] print_req_error: I/O error, dev loop0, sector 640 [ 216.739587] Buffer I/O error on dev loop0, logical block 80, lost async page write 03:33:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) [ 216.823514] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 216.837485] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 03:33:38 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:38 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) clock_gettime(0x80000000000007, &(0x7f0000000500)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nfsfs\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0xb}, 0x173, 0x3, 0x1, 0x1, 0x1ff, 0xfffffffffffffffb, 0x401}, &(0x7f0000000300)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x360, 0x0, 0x2, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) ioctl$RTC_PIE_ON(r6, 0x7005) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) setsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x19}, r2}, 0x14) unshare(0x0) [ 217.373275] print_req_error: I/O error, dev loop0, sector 640 [ 217.379262] Buffer I/O error on dev loop0, logical block 80, lost async page write 03:33:38 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) unshare(0x0) 03:33:38 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) ioctl(r0, 0x1000, &(0x7f00000007c0)="c810ecfe09cb8f452787f2240c56061d753d022193731c11d07ec0167e26b990642a80f6620646db7e29b9f1fc9faa626b8f044d50ea39b7f3b56a46c238d61600157286ca90fc77e8d7ebf5a74add702b90261c66c21e17cb83ed17797df3b57e37dde56bb8f263077560d8b9dd78d4f68e9aa12012c98a9169416191ab0a0d99c05dcff51cea1b7ad0354163245593c8399a3237563039bf89740c0d8b384fd9319c57793593e13db9cfbd29234425a10fe621971506ab505698b8d851f9bee80d79750fa7835a9e9bc033e7ba73036776aeef861d49") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000005c0)={0x0, 0x6, 0x8, 0x1}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000600)={@mcast2, 0x77, r2}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) clock_gettime(0x2, &(0x7f0000000500)) accept$unix(r4, &(0x7f0000000140)=@abs, &(0x7f0000000300)=0x6e) [ 217.528922] print_req_error: I/O error, dev loop0, sector 512 [ 217.535328] Buffer I/O error on dev loop0, logical block 64, lost async page write 03:33:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) [ 217.656137] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 217.668046] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 03:33:39 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:39 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) ioctl(r0, 0x1000, &(0x7f00000007c0)="c810ecfe09cb8f452787f2240c56061d753d022193731c11d07ec0167e26b990642a80f6620646db7e29b9f1fc9faa626b8f044d50ea39b7f3b56a46c238d61600157286ca90fc77e8d7ebf5a74add702b90261c66c21e17cb83ed17797df3b57e37dde56bb8f263077560d8b9dd78d4f68e9aa12012c98a9169416191ab0a0d99c05dcff51cea1b7ad0354163245593c8399a3237563039bf89740c0d8b384fd9319c57793593e13db9cfbd29234425a10fe621971506ab505698b8d851f9bee80d79750fa7835a9e9bc033e7ba73036776aeef861d49") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000005c0)={0x0, 0x6, 0x8, 0x1}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000600)={@mcast2, 0x77, r2}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) clock_gettime(0x2, &(0x7f0000000500)) accept$unix(r4, &(0x7f0000000140)=@abs, &(0x7f0000000300)=0x6e) 03:33:39 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) ioctl(r0, 0x1000, &(0x7f00000007c0)="c810ecfe09cb8f452787f2240c56061d753d022193731c11d07ec0167e26b990642a80f6620646db7e29b9f1fc9faa626b8f044d50ea39b7f3b56a46c238d61600157286ca90fc77e8d7ebf5a74add702b90261c66c21e17cb83ed17797df3b57e37dde56bb8f263077560d8b9dd78d4f68e9aa12012c98a9169416191ab0a0d99c05dcff51cea1b7ad0354163245593c8399a3237563039bf89740c0d8b384fd9319c57793593e13db9cfbd29234425a10fe621971506ab505698b8d851f9bee80d79750fa7835a9e9bc033e7ba73036776aeef861d49") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000005c0)={0x0, 0x6, 0x8, 0x1}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000600)={@mcast2, 0x77, r2}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) clock_gettime(0x2, &(0x7f0000000500)) accept$unix(r4, &(0x7f0000000140)=@abs, &(0x7f0000000300)=0x6e) [ 218.042365] print_req_error: I/O error, dev loop0, sector 392 [ 218.048304] Buffer I/O error on dev loop0, logical block 49, lost async page write 03:33:39 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000180), 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) timer_getoverrun(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000700)=ANY=[], &(0x7f0000000c40)='GPL\x00', 0x1b, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r5, 0x0) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) sendfile(r4, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) [ 218.111064] print_req_error: I/O error, dev loop0, sector 0 03:33:39 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) ioctl(r0, 0x1000, &(0x7f00000007c0)="c810ecfe09cb8f452787f2240c56061d753d022193731c11d07ec0167e26b990642a80f6620646db7e29b9f1fc9faa626b8f044d50ea39b7f3b56a46c238d61600157286ca90fc77e8d7ebf5a74add702b90261c66c21e17cb83ed17797df3b57e37dde56bb8f263077560d8b9dd78d4f68e9aa12012c98a9169416191ab0a0d99c05dcff51cea1b7ad0354163245593c8399a3237563039bf89740c0d8b384fd9319c57793593e13db9cfbd29234425a10fe621971506ab505698b8d851f9bee80d79750fa7835a9e9bc033e7ba73036776aeef861d49") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000005c0)={0x0, 0x6, 0x8, 0x1}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000600)={@mcast2, 0x77, r2}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) clock_gettime(0x2, &(0x7f0000000500)) accept$unix(r4, &(0x7f0000000140)=@abs, &(0x7f0000000300)=0x6e) 03:33:39 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:39 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) ioctl(r0, 0x1000, &(0x7f00000007c0)="c810ecfe09cb8f452787f2240c56061d753d022193731c11d07ec0167e26b990642a80f6620646db7e29b9f1fc9faa626b8f044d50ea39b7f3b56a46c238d61600157286ca90fc77e8d7ebf5a74add702b90261c66c21e17cb83ed17797df3b57e37dde56bb8f263077560d8b9dd78d4f68e9aa12012c98a9169416191ab0a0d99c05dcff51cea1b7ad0354163245593c8399a3237563039bf89740c0d8b384fd9319c57793593e13db9cfbd29234425a10fe621971506ab505698b8d851f9bee80d79750fa7835a9e9bc033e7ba73036776aeef861d49") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000005c0)={0x0, 0x6, 0x8, 0x1}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000600)={@mcast2, 0x77, r2}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) clock_gettime(0x2, &(0x7f0000000500)) accept$unix(r4, &(0x7f0000000140)=@abs, &(0x7f0000000300)=0x6e) [ 218.234099] audit: type=1400 audit(2000000019.360:40): avc: denied { map } for pid=12086 comm="syz-executor0" path="socket:[31775]" dev="sockfs" ino=31775 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 03:33:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:39 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d5"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) [ 218.501521] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 03:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:39 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) getgroups(0x8, &(0x7f0000000300)=[0xee00, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) write$P9_RGETATTR(r0, &(0x7f00000008c0)={0xa0, 0x19, 0x1, {0x80, {0x0, 0x3, 0x3}, 0xa4, r1, r2, 0x100000000, 0x8, 0x1, 0xfffffffffffffffa, 0x9, 0x1, 0x7fffffff, 0x40, 0xffffffff, 0x4000000, 0xfff, 0x100000000, 0x2, 0xfffffffffffffffd, 0x1f}}, 0xa0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4, @empty, 0x2}, 0x16) clock_gettime(0x0, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x800000000, 0x2) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000200)=0x0) ptrace$setregset(0x4205, r7, 0x7f5916dc7621e897, &(0x7f00000002c0)={&(0x7f0000000a00)="a23fe6b33ee60716063a2171e9f03d277875ab13019f7324474dcde49a6f95ba77d9efe79e9eaca0a6bee6e3f909568e95c430143f8b9005b196bd4080b114e4efa3dd9bf3c01fd11d1946720cf1a55c1be8241d6c4d1685e86c301f02d029c4a9d964170f401c816df80d9f70c719e3a9e9bc17581d542558a12d977b357ba0f9e034a796fd636d360091c142ed77b28ab6969e3b9a953467c2cf96d53b99456d500db060d52f5ec969d9be8308865e7a924e9169f27f1a0d7c952d35e5599588fc872bd419d240cd9fe0efc5b81eaa242eda64e53f09c34c0371aa98d5afd7253e98548d73c2a2cb1c0b76ffd4866dec4b3de53afe", 0xf6}) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f0000000600), &(0x7f0000000280), &(0x7f00000005c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[], 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/relabel\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) iopl(0x100000001) llistxattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000900)=""/193, 0xc1) 03:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:39 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 218.705169] print_req_error: I/O error, dev loop0, sector 256 [ 218.711665] Buffer I/O error on dev loop0, logical block 64, lost async page write [ 218.719410] print_req_error: I/O error, dev loop0, sector 260 [ 218.725456] Buffer I/O error on dev loop0, logical block 65, lost async page write 03:33:39 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) ioctl(r0, 0x1000, &(0x7f00000007c0)="c810ecfe09cb8f452787f2240c56061d753d022193731c11d07ec0167e26b990642a80f6620646db7e29b9f1fc9faa626b8f044d50ea39b7f3b56a46c238d61600157286ca90fc77e8d7ebf5a74add702b90261c66c21e17cb83ed17797df3b57e37dde56bb8f263077560d8b9dd78d4f68e9aa12012c98a9169416191ab0a0d99c05dcff51cea1b7ad0354163245593c8399a3237563039bf89740c0d8b384fd9319c57793593e13db9cfbd29234425a10fe621971506ab505698b8d851f9bee80d79750fa7835a9e9bc033e7ba73036776aeef861d49") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000005c0)={0x0, 0x6, 0x8, 0x1}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000600)={@mcast2, 0x77, r2}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) clock_gettime(0x2, &(0x7f0000000500)) accept$unix(r4, &(0x7f0000000140)=@abs, &(0x7f0000000300)=0x6e) 03:33:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:40 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r5) 03:33:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:40 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000180), 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) timer_getoverrun(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000700)=ANY=[], &(0x7f0000000c40)='GPL\x00', 0x1b, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r5, 0x0) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) sendfile(r4, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) 03:33:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(0xffffffffffffffff) 03:33:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:40 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000180), 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) timer_getoverrun(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000700)=ANY=[], &(0x7f0000000c40)='GPL\x00', 0x1b, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r5, 0x0) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) r6 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) sendfile(r4, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) 03:33:40 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:40 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000180), 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) timer_getoverrun(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000700)=ANY=[], &(0x7f0000000c40)='GPL\x00', 0x1b, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r5, 0x0) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) r6 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) sendfile(r4, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) 03:33:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:40 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) 03:33:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:41 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000180), 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) timer_getoverrun(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000700)=ANY=[], &(0x7f0000000c40)='GPL\x00', 0x1b, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r5, 0x0) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) r6 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) sendfile(r4, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) 03:33:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) 03:33:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(0xffffffffffffffff) 03:33:41 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000140)={0x1, 0x6, 0xffffffffffffffe0, 0x7, 0x2, 0x7fffffff}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r1}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x577c22f, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:41 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000140)={0x1, 0x6, 0xffffffffffffffe0, 0x7, 0x2, 0x7fffffff}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r1}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x577c22f, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 220.089437] print_req_error: I/O error, dev loop0, sector 232 [ 220.095915] Buffer I/O error on dev loop0, logical block 29, lost async page write [ 220.152225] print_req_error: I/O error, dev loop0, sector 128 [ 220.158145] Buffer I/O error on dev loop0, logical block 16, lost async page write [ 220.263593] print_req_error: I/O error, dev loop0, sector 544 [ 220.269576] Buffer I/O error on dev loop0, logical block 68, lost async page write 03:33:41 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:41 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:41 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) 03:33:41 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0xa082, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000980)=0x390) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000007c0)) close(r1) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r7 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x100082) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) r8 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r8) sendfile(r7, r8, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)=0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000880)={0x5, 0x70, 0xd3, 0x6, 0x6, 0x2, 0x0, 0xff, 0x4000, 0x6, 0x4, 0x3f72, 0x9, 0x4, 0x0, 0x2, 0x400, 0x75198ea7, 0x1, 0x1, 0x100000000, 0xff, 0x7, 0xffffffffffff7fff, 0x4, 0x3, 0x1, 0x8001, 0x5, 0x7, 0x1, 0x8, 0x4, 0x2, 0x6, 0xeeb, 0x3, 0xe5, 0x0, 0x7, 0x7, @perf_bp={&(0x7f00000005c0), 0x8}, 0x0, 0x6908, 0x1, 0x7, 0x101, 0x4, 0x3}) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYRES16, @ANYRESDEC=0x0, @ANYRESHEX=r3, @ANYRESOCT, @ANYRESDEC=r2, @ANYRES32=r9], 0x57) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'veth0_to_bridge\x00', 0x200}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) unshare(0x0) 03:33:41 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) 03:33:41 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:41 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000005c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000500)={@rand_addr=0x2, @remote, r2}, 0xfffffffffffffc4c) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r4, 0x0, &(0x7f0000000180)={0x0, 0x7, 0x0, 0x3, r6}) r7 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r8, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000300)=0x9) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:41 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:41 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:41 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:41 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:41 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) [ 220.664450] print_req_error: I/O error, dev loop0, sector 384 [ 220.670486] Buffer I/O error on dev loop0, logical block 48, lost async page write 03:33:41 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:42 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:42 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r1}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r2) 03:33:42 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0xfffffffffffffe31) unshare(0x0) 03:33:42 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000005c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000500)={@rand_addr=0x2, @remote, r2}, 0xfffffffffffffc4c) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r4, 0x0, &(0x7f0000000180)={0x0, 0x7, 0x0, 0x3, r6}) r7 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r8, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000300)=0x9) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:42 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) 03:33:42 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @rand_addr}, &(0x7f0000000300)=0xc) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="3d0000006f020004002c0900000000000000000000f5ee18c5dd9783abfc9f2ba9020008040000000200000000000000"], 0x3d) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:42 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0xa082, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000980)=0x390) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000007c0)) close(r1) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r7 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x100082) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) r8 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r8) sendfile(r7, r8, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)=0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000880)={0x5, 0x70, 0xd3, 0x6, 0x6, 0x2, 0x0, 0xff, 0x4000, 0x6, 0x4, 0x3f72, 0x9, 0x4, 0x0, 0x2, 0x400, 0x75198ea7, 0x1, 0x1, 0x100000000, 0xff, 0x7, 0xffffffffffff7fff, 0x4, 0x3, 0x1, 0x8001, 0x5, 0x7, 0x1, 0x8, 0x4, 0x2, 0x6, 0xeeb, 0x3, 0xe5, 0x0, 0x7, 0x7, @perf_bp={&(0x7f00000005c0), 0x8}, 0x0, 0x6908, 0x1, 0x7, 0x101, 0x4, 0x3}) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYRES16, @ANYRESDEC=0x0, @ANYRESHEX=r3, @ANYRESOCT, @ANYRESDEC=r2, @ANYRES32=r9], 0x57) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'veth0_to_bridge\x00', 0x200}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) unshare(0x0) [ 221.486335] print_req_error: I/O error, dev loop0, sector 384 [ 221.492300] Buffer I/O error on dev loop0, logical block 48, lost async page write 03:33:43 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) 03:33:43 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:43 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000005c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000500)={@rand_addr=0x2, @remote, r2}, 0xfffffffffffffc4c) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r4, 0x0, &(0x7f0000000180)={0x0, 0x7, 0x0, 0x3, r6}) r7 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r8, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000300)=0x9) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:43 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:43 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) [ 221.962345] print_req_error: I/O error, dev loop0, sector 256 [ 221.968329] Buffer I/O error on dev loop0, logical block 32, lost async page write 03:33:43 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r1) 03:33:43 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:43 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @rand_addr}, &(0x7f0000000300)=0xc) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="3d0000006f020004002c0900000000000000000000f5ee18c5dd9783abfc9f2ba9020008040000000200000000000000"], 0x3d) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:43 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:43 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) [ 222.306988] Buffer I/O error on dev loop0, logical block 64, lost async page write 03:33:43 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:43 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x2000, 0x0) sendto$unix(r0, &(0x7f0000000180)="49a4602b84a1cadbf691f9aa3f1ac0f7543ae22ee33baffefce57d466abbe9", 0x1f, 0x4, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xc0, 0xc0, 0x0, 0x1c0, 0x1c0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x4, &(0x7f0000000300), {[{{@ip={@loopback, @local, 0xff, 0x0, 'team0\x00', 'nr0\x00', {}, {}, 0x5c, 0x4b8eec097b1d3742, 0x4}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x7, 0x20, "a4eedb6e7a9bf9ea08bf803b34acd696cc8f1bd8769f4f8295aa156e2706"}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x177) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:43 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:43 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000180)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@loopback, 0x103, 0x0, 0x3, 0x0, 0x8000009, 0x81, 0x4000002}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) sendfile(r3, r4, 0x0, 0xff) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) socketpair(0x1, 0x5, 0x6, &(0x7f0000000300)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) close(r5) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) unshare(0x0) 03:33:43 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:44 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:44 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:44 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:44 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:44 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0xffffffefffffffff, &(0x7f00000005c0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) renameat2(r5, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00', 0x4) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:44 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@dev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) fstat(r3, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@local}, &(0x7f0000000300)=0x14) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 223.423431] print_req_error: 2 callbacks suppressed [ 223.423438] print_req_error: I/O error, dev loop0, sector 256 [ 223.434780] buffer_io_error: 1 callbacks suppressed [ 223.434786] Buffer I/O error on dev loop0, logical block 32, lost async page write 03:33:44 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:44 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000180)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@loopback, 0x103, 0x0, 0x3, 0x0, 0x8000009, 0x81, 0x4000002}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) sendfile(r3, r4, 0x0, 0xff) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) socketpair(0x1, 0x5, 0x6, &(0x7f0000000300)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) close(r5) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) unshare(0x0) 03:33:44 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000180)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@loopback, 0x103, 0x0, 0x3, 0x0, 0x8000009, 0x81, 0x4000002}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) sendfile(r3, r4, 0x0, 0xff) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) socketpair(0x1, 0x5, 0x6, &(0x7f0000000300)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) close(r5) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) unshare(0x0) 03:33:44 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:44 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) [ 223.782350] print_req_error: I/O error, dev loop0, sector 0 03:33:45 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@md5={0x1, "6f3047fc463012eebbe3adcefb47687b"}, 0x11, 0x3) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:45 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000300)={0x9, &(0x7f0000000140)=[{0x81, 0x9, 0x4, 0x7}, {0xfffffffffffffff9, 0x80000001, 0x1, 0x2}, {0x3, 0x9, 0x2000000000000, 0xfff}, {0x3, 0x3, 0x2, 0x4}, {0x401, 0x0, 0x4}, {0xfffffffffffffffc, 0x4, 0xff, 0x7ff}, {0x2, 0x3, 0x401, 0xaed8}, {0x6, 0x67, 0x6, 0x800}, {0x6, 0x5, 0xfff, 0x4}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000500)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x7cc4, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) write$P9_RSTATFS(r3, &(0x7f00000005c0)={0x43, 0x9, 0x1, {0x200, 0xbb, 0xffffffff, 0x4, 0xff, 0x100000, 0x2, 0x2800000000000, 0x9b8}}, 0x43) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:45 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@md5={0x1, "6f3047fc463012eebbe3adcefb47687b"}, 0x11, 0x3) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:45 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:45 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000180)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@loopback, 0x103, 0x0, 0x3, 0x0, 0x8000009, 0x81, 0x4000002}, 0x20) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) sendfile(r3, r4, 0x0, 0xff) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) socketpair(0x1, 0x5, 0x6, &(0x7f0000000300)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) close(r5) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) unshare(0x0) 03:33:45 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:45 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) [ 224.583145] print_req_error: I/O error, dev loop0, sector 512 [ 224.589074] Buffer I/O error on dev loop0, logical block 64, lost async page write 03:33:46 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:46 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:46 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:46 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:46 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffe89) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:46 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:46 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r3) 03:33:46 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:46 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) [ 225.431977] print_req_error: I/O error, dev loop0, sector 640 [ 225.437892] Buffer I/O error on dev loop0, logical block 80, lost async page write 03:33:46 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x0, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:46 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:46 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0xb5, 0x2, 0x2, 0x5}, {0x101, 0x2bba, 0x81, 0x3f}, {0x4, 0xffffffff, 0x8001, 0x7}, {0x91d, 0x8, 0x1, 0x6}, {0x401, 0x3, 0x40, 0x401}]}) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 225.866456] print_req_error: I/O error, dev loop0, sector 512 [ 225.872438] Buffer I/O error on dev loop0, logical block 64, lost async page write 03:33:47 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x0, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:47 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:47 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:47 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:47 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:47 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0xfffffffffffffffd, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x100000001}) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) fcntl$addseals(r4, 0x409, 0x0) unshare(0x0) 03:33:47 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:47 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:47 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) accept4$packet(r0, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x800) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:47 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x0, &(0x7f0000000140)=""/40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000180)={0x7ff, 0x0, 0x46, &(0x7f00000007c0)="72597f76008e431dd8bae427da1ce15275d2b4ef9cdf4dc712fd09f89809da6fdb50050dcecefc8389abf276b86ee2a07b43e8ddc773f5ec306d9c927862789c745c59ddee74"}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000005c0)=""/104) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:48 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x0, &(0x7f0000000140)=""/40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000180)={0x7ff, 0x0, 0x46, &(0x7f00000007c0)="72597f76008e431dd8bae427da1ce15275d2b4ef9cdf4dc712fd09f89809da6fdb50050dcecefc8389abf276b86ee2a07b43e8ddc773f5ec306d9c927862789c745c59ddee74"}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000005c0)=""/104) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:48 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:48 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:48 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:48 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x0, &(0x7f0000000140)=""/40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000180)={0x7ff, 0x0, 0x46, &(0x7f00000007c0)="72597f76008e431dd8bae427da1ce15275d2b4ef9cdf4dc712fd09f89809da6fdb50050dcecefc8389abf276b86ee2a07b43e8ddc773f5ec306d9c927862789c745c59ddee74"}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000005c0)=""/104) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:48 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[@ANYBLOB="7591605a7458825e8a8574c4742fba43d96c6cdc485a968affb549d7ab323a7a5c8c51f510296dfe4c470f36aeb31cde24d79b56207a06a26a42a6f21373378158e1dcd02848c2d38321481419f8d973a48ce86b1369c3face52efa2f8df495e060000001616e61fc7653556d1edc260b92564467a91ca9415864a", @ANYRES16=r2, @ANYBLOB="000028bd7000f7ffffff010000000c000300680c0000000000000c0003000600000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4800}, 0xc0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)=0x1ff) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 227.586678] print_req_error: I/O error, dev loop0, sector 384 [ 227.592702] Buffer I/O error on dev loop0, logical block 48, lost async page write 03:33:49 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000140)='em1security\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'vlan0\x00', {0x2, 0x4e23, @multicast1}}) unshare(0x0) 03:33:49 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:49 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:49 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 228.226652] print_req_error: I/O error, dev loop0, sector 0 03:33:49 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) r3 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x0, &(0x7f0000000140)=""/40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000180)={0x7ff, 0x0, 0x46, &(0x7f00000007c0)="72597f76008e431dd8bae427da1ce15275d2b4ef9cdf4dc712fd09f89809da6fdb50050dcecefc8389abf276b86ee2a07b43e8ddc773f5ec306d9c927862789c745c59ddee74"}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000005c0)=""/104) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:49 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:49 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:49 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 228.533529] print_req_error: I/O error, dev loop0, sector 0 03:33:49 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:49 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:50 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @mcast1, 0x68}, {0xa, 0x4e20, 0x3f, @local, 0x2}, 0x1, [0x3, 0xbb, 0x4, 0xeeda, 0x8, 0x78, 0x4, 0x7]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r4) 03:33:50 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @local}, {0x2, 0x4e21}, 0x10, 0x7fff, 0x2, 0x8, 0x7, &(0x7f0000000140)='lo\x00', 0x1, 0xfffffffffffffffe, 0xf1}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:50 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:50 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) faccessat(r3, &(0x7f0000000180)='./file0\x00', 0x100, 0x400) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:50 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) [ 229.076344] print_req_error: I/O error, dev loop0, sector 512 [ 229.082442] Buffer I/O error on dev loop0, logical block 64, lost async page write 03:33:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='/dev/vga_arbiter\x00', &(0x7f0000000300)='IPVS\x00', &(0x7f0000000340)='/dev/loop-control\x00', &(0x7f00000003c0)='/dev/uhid\x00', &(0x7f0000000480)='{\x00'], &(0x7f0000000780)=[&(0x7f00000005c0)='IPVS\x00', &(0x7f0000000600)='IPVS\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='(]keyring\x00'], 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', &(0x7f0000000680), &(0x7f0000000840)="93", 0xfffffffffffffff9) setuid(0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000007c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="6d5755fbd98bea38630200000000000000ffd13fe514c8da274398521d8100000000150000000000000000eadb73ea017246f6218eb436dff2c797e8e359265b9074a09defb92c53fa6a36118d8eec6fd18120bd73194e225771aa3eb3792ed259b00700000072a5af7fea90f88c343570d73f397fe8a068aeb1eb73f56fa0a2f39bad8b42953fff2fcc7c88d75fc68c186597c969dfdd06491799286cdb0704f1427544671948129158fcb1a6d809ba5b2d766d77dd6741a7c7e700000ac93998815d2f5768f591344cd6d5dee65a3117946e29000be2f7ea0f3c0ccee13e6f02ae39169169"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000a80)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000001300), 0x0) 03:33:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='/dev/vga_arbiter\x00', &(0x7f0000000300)='IPVS\x00', &(0x7f0000000340)='/dev/loop-control\x00', &(0x7f00000003c0)='/dev/uhid\x00', &(0x7f0000000480)='{\x00'], &(0x7f0000000780)=[&(0x7f00000005c0)='IPVS\x00', &(0x7f0000000600)='IPVS\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='(]keyring\x00'], 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', &(0x7f0000000680), &(0x7f0000000840)="93", 0xfffffffffffffff9) setuid(0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000007c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="6d5755fbd98bea38630200000000000000ffd13fe514c8da274398521d8100000000150000000000000000eadb73ea017246f6218eb436dff2c797e8e359265b9074a09defb92c53fa6a36118d8eec6fd18120bd73194e225771aa3eb3792ed259b00700000072a5af7fea90f88c343570d73f397fe8a068aeb1eb73f56fa0a2f39bad8b42953fff2fcc7c88d75fc68c186597c969dfdd06491799286cdb0704f1427544671948129158fcb1a6d809ba5b2d766d77dd6741a7c7e700000ac93998815d2f5768f591344cd6d5dee65a3117946e29000be2f7ea0f3c0ccee13e6f02ae39169169"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000a80)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000001300), 0x0) [ 229.273446] print_req_error: I/O error, dev loop0, sector 640 [ 229.279381] Buffer I/O error on dev loop0, logical block 80, lost async page write 03:33:50 executing program 2: setpriority(0x0, 0x0, 0xfffffffffffffffc) 03:33:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty=0xe0ffffff}}, 0x1c) 03:33:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty=0xe0ffffff}}, 0x1c) 03:33:50 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, 0x0) [ 229.663556] print_req_error: I/O error, dev loop0, sector 536 [ 229.669487] Buffer I/O error on dev loop0, logical block 67, lost async page write 03:33:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/69, 0x45}, {&(0x7f0000000100)=""/63, 0x3f}], 0x2, &(0x7f0000000180)=""/61, 0x3d}, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200), &(0x7f0000000240)=0x10) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0xa, "f752a191a973a78377ba72b4130e570f15b2"}, 0x14, 0x1) fsetxattr$security_evm(r0, &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@sha1={0x1, "b97888637cfc433630bcd2a8ecf46e5e9662cc77"}, 0x15, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) ioprio_set$uid(0x0, r2, 0x0) socketpair$inet6(0xa, 0xa, 0x6, &(0x7f0000000580)={0xffffffffffffffff}) getsockname$inet6(r3, &(0x7f00000005c0), &(0x7f0000000600)=0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000035c0)={r1, 0x1, 0x6, @local}, 0x10) 03:33:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) 03:33:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x69, 0x0, {0x84}}, 0x14) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 03:33:50 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x100000200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000300)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) chroot(&(0x7f0000000140)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) umount2(&(0x7f0000000180)='./file0\x00', 0x2) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000500)) unshare(0x0) 03:33:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) ioprio_get$uid(0x3, r1) 03:33:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@broadcast, @dev, @rand_addr}, 0xc) fchdir(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x10001) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x800) fallocate(r1, 0x0, 0x7fff, 0x1000102) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:33:50 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0), 0x20) 03:33:50 executing program 2: execve(&(0x7f00000005c0)='./file0\x00', &(0x7f00000003c0), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) creat(&(0x7f00000006c0)='./file1\x00', 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001580)) ioctl$VT_DISALLOCATE(r2, 0x5608) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 03:33:50 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100), 0x0, 0xfffffffffffffff8}]) 03:33:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000080), 0x0) 03:33:51 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) epoll_create(0x2) 03:33:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$cgroup_int(r1, &(0x7f0000000040), 0x12) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="05"], 0x1) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xffffffff, 0x80000000}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x2}) 03:33:51 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)="2f02726f75702e7374617000084a96ecf6b5d29a375ccdf07428cbf63e5692e37261380d8afcef581b778cd642c71b9774a864a538ba9180e05ad48625c9be517e3cc533103aaeddb4737f8be9ea651f08e4ee0142", 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfffffd55) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6e72300100"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0104000000000001"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0x9, &(0x7f0000000240)='cpuset:+\x00'}, 0x30) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9fa, 0x80002, 0xe, 0x4, 0x8, 0x9, 0x7e00000000000000, 0x6, 0x1, 0xfffffffffffffffd, 0x3f, 0x3, 0x7, 0x6, 0x1, 0x1, 0x8, 0x68, 0x0, 0x6, 0x9, 0x2, 0x4, 0x0, 0x100000000, 0x0, 0xfffffffffffffffb, 0x81, 0x90, 0x4, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x1, 0x2, 0x80, 0x0, 0xfffffffffffffff8, 0x2, 0x70}, r2, 0x4, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020660b, 0x20000001) getpid() 03:33:51 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000180)) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'sy.', 0x2}, &(0x7f0000000040)='eth0&ppp0ppp0security:mimg_type\x00', 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) 03:33:51 executing program 1: r0 = socket(0x400000000000a, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@loopback, @loopback, @mcast2, 0x0, 0x0, 0x0, 0x500, 0x1, 0x80}) 03:33:51 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000140)={'bcsf0\x00', @random="7aa26a6ea0db"}) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$getflags(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)) 03:33:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet(r0, &(0x7f0000000000), 0xc) [ 230.678599] print_req_error: I/O error, dev loop0, sector 0 [ 230.684438] Buffer I/O error on dev loop0, logical block 0, lost async page write 03:33:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) 03:33:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0x88, 0x20000000, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) 03:33:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000003a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003ac0), 0x0, &(0x7f0000003b00)}}], 0x1, 0x0) 03:33:51 executing program 3: r0 = socket(0x400000000000a, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@loopback, @loopback, @mcast2, 0x0, 0xc5}) 03:33:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x802) inotify_rm_watch(r1, r2) 03:33:52 executing program 2: [ 230.936600] print_req_error: I/O error, dev loop0, sector 160 [ 230.943633] Buffer I/O error on dev loop0, logical block 20, lost async page write 03:33:52 executing program 2: 03:33:52 executing program 3: 03:33:52 executing program 1: 03:33:52 executing program 4: 03:33:52 executing program 5: 03:33:52 executing program 1: 03:33:52 executing program 2: 03:33:52 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000a80)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=0x0, @ANYBLOB="d723b6361cedb5826b49247af825acc846cdbc82335f165aeea91644c57483f7e6a6459f15882da95f71741ce6a4faee07e175c96e58c081b7ca2a3890c7630c6da610bd9da6d4e27d218a050a6194d1a2034a161fbc0f5e3c22b4b4dea37d856f6031762eeabf8461e7457d7e2b38c747b415ab99c34c11d4ad24e58df8380663c032230430098e53f7c89065649328fdc68801ba76f524f93a9bc4a8182cb0c51e9f0efec3f6de0584570c7d822ff4279a92a2fb595c6dd4411280cf607e3bf2a4d1d3f0ccccfc628d97775f800e210dba415f2c2164c9eb89cf5246dfdc52a615abca730f7bac15e4c86d5bbc402663c6a150c3a1cd1cfebadb2a6d030a323fda36208929da27d2082719c14f05d443d2f10826bee695ccca0aecfea83cc2ae669422b88930041c4f633ca90bef15c27abccbe954698fa96f6f8b14c2aca00a198748e4048815052f6b8165bab28ab5fd761b6e6137d5106b9b73ab05f1b48a2c54db2a01627bcfc8cf0eaf3dbbea481360a358c48e0d98bc7ba7f081bc033616d6057472176953ea411beba01c63d062f02fb2d258605751916f5dc0863af33ea8924f9bca82db2f00a9bd9bbd2aed08917c4aaf4abbb2178115877ceb3042a736bfd39345eb6ee202b6c94a26f402a23ea52313e6ab910a3e81ba96ef15cd9ad66ceff3d70f04d659d732c8e54e644d904d34e1b0572bb62b9b7496de7a29cd734d6f7daffcbaed2ae134507250798e553e7756d124e4defbcbdf88c53516edb53ac1bd70f50892bef5b828e1532231c96defb18236a9b30fc85b558984f4e1afe1e6f41aa212f200a16dfe3fb25309599b0913fe1d9892084e72d03a89ad6c34930924e4a31f34e5939958cd378147af883a415b5024e60d94833335a1918db2762c856dee7e0dd9614beb70c3e4ace0445e35f4ce347e22d1e34fad8909e11f8dd586b5d682e1579bd1f191283e3e54c74e5ffa06a48fe4df4c3a202d8b1e7fc0670a34aca2f895ff40bf4332e45853cf8220a51a9893c88fae01508ab435c543d62da13aa35a9ba3e64dbfecdb569b91e3e518d14aa09b01ef5e78ab6d045b8f112bc0b5db82c3a91da38a0615bc6f6ea6cbeb833dcc6df942b28b64f54b61450b445233b27c565b4bedaad2f0584de15c25865b7fd8e505d4947a8769cdfb3d7d6b5e971b71206a849c7bec4a95327282b311195dee1d6ea577307f8c8a2ae3c5e33ad126c0abc99d77a57d5c9f755a51efb9b06d2921e43cd51a7c9d156a68126b4678a08722b7a07249f81b4d599cca9514175eed98ed23f78b7bdd6cf4c449e74af9fe9fff878b95d9638780fc8def0d5cc5411d5502a1c3a51c55931a7fc8b0dac9cf749e931d07256840ecc2d784f617cd691e9f8681fdc37a48bb5ec8419989f904d9aeb430cb6521eca56477162f8ef98b34caf8636c88b22b83e8ea2cad67f3014a49589cad8965b4fe81a63f5be673cd5c974a2508d4cdad4b7b4302ecb759664082364469a78e0633f08559f1efe43ef0fd10f23a02776cc7c43dd534358b32d8af17cdbae2dfd4fa1b2f1f2dc2894e460d95016317a5babde3a1f032afcb0687d052bf17c7aa0ee2c8a23996081faf228b8a5262adbb6b11d93718c2e5c1432c1fd90c1e293dad67835a1994a2ef2bb0507e0c29f73ddaca2f3f90e538270a5e8f06ec63aadf843608fdd74704e38b06ed7258c61f87cfbc1305b1d4b07bfa26b1ee5a6efa2664051b55c12401feafdd0821c652a8b6f6f362ef5cf2e496da437feb71f1c0a7262900bcfd3668bd7726ab9203dd546e020c333afecb0510dae2d09beaf595c6f17f4b374a26b40c83e52a9693bcda148433bee8b17308896c625cd70a693bb825001bfe64a70750ec2ed0313895f35bc4cc77c7b3fb2b933ed994e35eb127dece0758a822ed057f2ccdda9f7645654fe3308a2d5adfe39e0b11ef2b388c692c612a2c896ddbb5ed97748112044a7cbdf66f28d3e68cc9ba9b067dd678fc359d13b8f2365c9e1d65992831f36e86a6920ba8a500c5782cbd614c1bd51a871642d30c3db2f3a1fe951528cd347d1de33669ae1acde112192ba337d08beafd437b26451765f56b841ea51b0aedc475eb983cce6d2dc1079ca286d294a8940f4bc4044f8f2d85710942837331a3e3fc6c9d141bed49a3482f665d77ae3728dd40dceeff9922475a91462e30e5715e8f12ea590bff14e724f084802278479db9251b00460a43dec94071a70be8ded4cde4847484c95d98eda00b2a9be200fc9db6e00129448df641f4b7c809d1f850e6645262b6f2855589e106ca7626764c00aa194e64d7c9884153b1fba25b15340c591777dc6d2e7624341b2e1aaac57cabd983f0e7f581c5d67007ab991670117b74a165d8f5c86a922a503e4940feae51667b8d27d8c42d88017a036ee11c38312cd000b6ae2de4a36c051de57a8c4b45c8f11832505363e932c84d2fc222ed98b9ae8c007c2f27db2cc84ac4f5170cedb29800bf2887c163f6c752d750a0d28b4d258e338f2012bd9814a113791d078ddbf1d41c18c591a82bba6d4aea06fd4764109802044bf6f8d68b6ddf1e3fe059b676f07460c038e923a06189443f9a46701b0f63356735c25f1bb527f75acf95750aad7440c79301ab1832d62ee6dd510cb8ec34634258fc51cf9998a4bbede5ad55d2aeee3cac0a9665ecf40cba3327152f4d0d4d893d91cabf13587a657e6fc57f1893dbd1d67d75214afe4ce35a6f079d4f68aea87cf169afe13f7d7521385942a9be8018b56f12561d18e9b74414a04aab175433a411270c8bf39a19a8a25d8efa2c401b09999004799ef87ed7c802be61410636df2da3cecfcb063a1f2235cd677f36d9cd4540c6f07cb8639eb280be41a5bfeeffee2157136eac6b28e8cd2032cce582c21153ae3c6f47f63aeac445a0eeeafad8abd3cef23dd5d40441c38b55af67fab77b167ca678cde2b5cbf1f3445da121c8d48caa72f632d84fe50a746b9e91bad93f05e38ee6cbda573c3389269bbee40fc267088fe00d56c31e2dfbb78656ab9de94280ff7f0a034b00d00761d1c2d6619d8e1687653ba9735842167658512b527e0372cbfc364f3262f43903e1f073bf77889fbd2dff4881104f08c693f5a5e971a931b8b238ce5c868bbcf99c43d6a29776dccc438f36b7ef2eefaf83e0dd74f8c222afe608cf2602b9d56b685bb6403db5be1f2463742ab14bf3a556c2cb0d50354e68e63c17b593c49ba55c47a06bf8957e10317b67b4042d0de51a69ed77006825c6f48ae59d55b9cdd6e0faca262e177093b6fc933c02dcdd77f0424de30a7321feb460c36cbeef508bd1de8ed5e34361419b8fd9d06864f2b36de46385bf9bde81c39704639c0b99a8fbbfa3787253a6f60803d268332d08a63f60508d3a7dd5537ae70b9e282ec6fdbcd24da37374b05f1ebeea5c0276c07cc192fabf853df0a0cba4d5efe3745179abc086eeb199b899c25706e5a76da1ae44a883746b8fbb75eb13dd9a8ec93b3c2ad64da13b4043ca5d6e26b409dc5d6ae7d9efe138fc63d0d8fdc25dcd1e7bfdfc0c1d6e3fb7d67b2a4c873eeb81d168463a3134b55fffbd6b08bee3314e9b5b53ff3fbd76ff168ee65b5d500fd56e592675fd107d4fb296f9e9bf7b554ed924394d0efe9e0df418610e3387fae3b4fa16fb0363b633910f8b35d35c3ec03d1e7d27217b87d943ed04ee7fe6a28b56cfc2aaacd316aa34ddf9ff2d8b5026a597725be451a617af4d2d2ebfed31bc3d658d7e81b5cb2090153eff3dbd2c78cdf7903938fb60096f13294eec4c61b3837665b789c8b9ef1b282d0174b64ef6ba1e1ee35ace4b2fb0e7d2a3f3bafa57e0f00a6699c6f395289e649cae421931943c6d29b746dc741f9b8341d6fbc88981c193d57337e4bb3fc2d460ba2685113d2f2cbd3a8c6f4f84c80b82711ba0e394d34e285f9b72b182d3b17a7fea322585b359baf9a9bd541c2cbcb48ace333a152e50f8e9b066a7b8c9c6b4b7e4dccbcf0a9cfd179587591cf62630a0afa945fd5c0516c206c0c1bddb2130343541d04e1d56cd3b41197552b673005f84a7326594e1493472b0d64129291ba413ab3e31b3176316a56895ba655961b332b95e0cc0015fd2e4bacbdda3d712cb14a7ff931d5f57a4b0cd3cb44611d23b409909efbe39dd1d436f82072374edbbaa3cb13e5555f38d6d0c1b31b7b707d1dc1a40a927038168196a2ab0737ed70790c693ffdcafaedf0b199a8b30a23705e17021d7d39dbdb6f2c4b2c799838fdffe2a8e873e94e078e7ac941b5d80bfbcbd9c468dffc2277dbfca60ef4f6ce1725490f25d4093d51611352a4b452ab75f2658d4d3c95cdc2f643878ca08409a4e18976f763f059e9a24f1a9721538ec69c1c03a36b6e48cde4f91ea2af4f4e88e6ecd2542f969228501be973ce727a96f1fb7133994578801f1a01933bebe31e391d3428db9932006ab71c7642784876cb3e919975828157493f41b2bb44e19dc08809282450d105e71f2aee43fb10b9ac6f85cfaaa1962bb5be35e4c3f7ce52e7a00d7276ce65b59a41cb26f0b12f3d35e35938101ff02c7a31740f92bb6e5932203c0d81b83e7d30e301977dea23ec5394c03f88d5a3164ab2ba9b0ca30dff431593e19670cd5b817fb33c5f1e76fdc41b2ad05edf51da832d6c7bc495ef5750ab35764abe21df5c9ef7a47c2f3609c6cac71e268a72d9b0aa65ec9b0e2d8fa7858ec1040f314230bd857144d49179516a21931091578d57ee0306b4775f312eed2fe6962741e194e9f16b2357765042e5161f99122c8bef7b3416aed61a693a2443cc6924f5131bf46bd46f07248ff17cbe971deb27cd16d532a912bdc3b6b487fb82434563fabfbed101252e5efc8864d7eef875ccf161f32af89066fe541db974679507755a3d5d03614bf3fdc6ad5ac666c09b61bcd0a7a5edb9827b6077f9c6647996415a73039d2a6528c6a174c800f80d97b56cc8dda0ebc4ff16e536c38e02157e5fee132e7dff0c29c6b208e3b49fc524529192899025739dea31918f2f1025be1828ab44d087f735030d2904b5c7e672d4a3760f39fedc59afaf162ffac4d92168638b5a5328f6be7e7b96a9a2fbfadfea906e7bea0f097dd2916bfa52a57c5e98e5f8212fc8eec0731b0ae3460fd2c89f1dee3ae8f651f17e9ba9421aea28c6638daf422fe8694a5c1cdeb761806226f7eb5693710c5868ac16097864229767d4da1c317c53fc91745fc2c82b56f09c1348f3ce61705073a735e96ac907859aae1d1d4b66f96b0afde05f8efd0dbd0d9794644ee04f4d3f0236d3e183a20002abdc63fd1df865f1f936af09934bf6fafd8a99b4c6587f56c697397de03558ee9dac7be3bbe4e6e5b8b344bc8338a3bbaa15ac490341f6da8cae5216663b6e2ae9fce36da090e692db2024fac74f2025da826a1f547333659e352d5512378024e015968796b7d90035f333e65f839a8c37b31645f56fcbf4bdc1912a8b397cc83b7c0021b8392d807b96ac86dab174ce292c1364ace45ece27d3c6405990cdf497fbacd5ef6515880b3566606031649b902438052ecaf686ca03925d88758f937928a8ec14b5e0f9d20d703b0b74b3eef53cb82f3830cb4bc2a34cf2aec18e428da832e52994d7c6d3fa2aff7a5229a2269d98515205df85743814934b5632a210a388d0134f4671bf03b39278919d37dfc2a1969620a629b8bdce9a8be6815af5ad497ac5eb76ce534efc116ce8ab15e00f9fa6dc5c5bd549c67cc914183", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRES32=r0, @ANYRESDEC, @ANYRESOCT, @ANYBLOB="fd7ca94994b6a1361f34319eb6f30d561804d95f749b99bfa1702fd2e5d1fdf4581b8e347636bb6ffe56cc6c1e87501fa7a4ad19444f18992a6c6a545ca506ddf69ddf5a0572bd707b21d15db97006f8cf6c470f3ec942951cb40d88c184003a2a80dfae6d4cbbeb53711555"], @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESOCT=r0, @ANYBLOB="d455973557a33d7a482f", @ANYPTR64, @ANYRESDEC=r0, @ANYRES32=r0, @ANYRESHEX=r0], @ANYRESDEC=r0], @ANYRESHEX=r0, @ANYRES16=r0, @ANYPTR64=&(0x7f0000000940)=ANY=[@ANYRESHEX=r0, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYPTR, @ANYRES32=r0, @ANYRES16=r0], @ANYBLOB="b924", @ANYRES32, @ANYBLOB="a9d7746f9dc6ba7f287c88c17b500096201ebf42dea92c22a898b75e9f18c72a4a3f97baafb166f1e043ca9c518e2735932fd5af690475749c5994569d6d125c7bd7a1642fef78e483b650b8cca8d29629c4bc7a281b15c1ca8924cad37562bd2fc1a025c4fb90052814080ed53a5fe6ce1fd9caf3c4a516fa33a2959fa8c20ac101693e4d63bcc064108dd1b71288b57cc4d3b96413dcea237e707dd1ab7263a0f60e3c5671009c786f8a5eab39864f3b84e8591aebdcbf4b87af7b4d4cfb5aa90156163fafa0a3736939b387ed63b80e64", @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYPTR, @ANYPTR, @ANYPTR64], @ANYRESOCT=r0]], &(0x7f0000000500)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x4000000000200040, &(0x7f0000000180)='eth0eth1\x00') epoll_create1(0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x400, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:52 executing program 3: 03:33:52 executing program 1: 03:33:52 executing program 4: 03:33:52 executing program 5: 03:33:52 executing program 2: 03:33:52 executing program 3: 03:33:52 executing program 5: 03:33:52 executing program 1: 03:33:52 executing program 4: 03:33:52 executing program 3: 03:33:52 executing program 2: [ 231.874216] print_req_error: I/O error, dev loop0, sector 128 [ 231.880622] Buffer I/O error on dev loop0, logical block 16, lost async page write 03:33:53 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000140)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:53 executing program 1: 03:33:53 executing program 3: 03:33:53 executing program 5: 03:33:53 executing program 4: 03:33:53 executing program 2: [ 232.532872] print_req_error: I/O error, dev loop0, sector 128 [ 232.538805] Buffer I/O error on dev loop0, logical block 16, lost async page write 03:33:53 executing program 4: 03:33:53 executing program 1: 03:33:53 executing program 3: 03:33:53 executing program 2: 03:33:53 executing program 5: 03:33:53 executing program 1: [ 232.793484] print_req_error: I/O error, dev loop0, sector 384 [ 232.799436] Buffer I/O error on dev loop0, logical block 48, lost async page write 03:33:54 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000180)={@local, @loopback, r2}, 0xfe98) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @remote}}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) recvfrom$inet6(r0, &(0x7f00000000c0), 0x0, 0x2000, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='/dev/vga_arbiter\x00', &(0x7f0000000300)='IPVS\x00', &(0x7f00000003c0)='/dev/uhid\x00'], &(0x7f0000000780)=[&(0x7f00000005c0)='IPVS\x00', &(0x7f0000000600)='IPVS\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='(]keyring\x00'], 0x800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', &(0x7f0000000680), &(0x7f0000000840)="93", 0xfffffffffffffff9) syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000007c0)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000a80)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000001300), 0x0) 03:33:54 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 03:33:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x38) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[], 0x0) 03:33:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@bridge_newneigh={0x1c, 0x1c, 0x401}, 0x1c}}, 0x0) 03:33:54 executing program 2: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) 03:33:54 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000140)={'bcsf0\x00', @random="7aa26a6ea0db"}) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:54 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x100000200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000300)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) chroot(&(0x7f0000000140)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) umount2(&(0x7f0000000180)='./file0\x00', 0x2) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000500)) unshare(0x0) 03:33:54 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x100000200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000300)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) chroot(&(0x7f0000000140)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) umount2(&(0x7f0000000180)='./file0\x00', 0x2) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000500)) unshare(0x0) 03:33:54 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r2}, 0xc) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x0, 0x9, 0x20be, 0x2}, 0x20) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioprio_set$uid(0x0, 0x0, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000740)="df2b869cfd6936799f35993cc9346ae61ca0c5c777a35e7f725e7e212ff0eceef40bbd8a7140a4a19413ecdfb8c9a6503a291a764fa48ccc1865e2b98978dd3f5c1b5d742b17d24b1c54aef4a2368303d71eee141654552090e6e57bbd98d573912dfdf089"}, 0x10) unshare(0x0) 03:33:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) recvfrom$inet6(r0, &(0x7f00000000c0), 0x0, 0x2000, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='/dev/vga_arbiter\x00', &(0x7f0000000300)='IPVS\x00', &(0x7f00000003c0)='/dev/uhid\x00'], &(0x7f0000000780)=[&(0x7f00000005c0)='IPVS\x00', &(0x7f0000000600)='IPVS\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='(]keyring\x00'], 0x800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', &(0x7f0000000680), &(0x7f0000000840)="93", 0xfffffffffffffff9) syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000007c0)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000a80)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000001300), 0x0) [ 233.629618] bdi-block not registered [ 233.633796] ------------[ cut here ]------------ [ 233.638579] WARNING: CPU: 0 PID: 12994 at fs/fs-writeback.c:2162 __mark_inode_dirty.cold.12+0x15/0x2a [ 233.647933] Kernel panic - not syncing: panic_on_warn set ... [ 233.647933] [ 233.655300] CPU: 0 PID: 12994 Comm: syz-executor1 Not tainted 4.14.76+ #20 [ 233.662309] Call Trace: [ 233.664897] dump_stack+0xb9/0x11b [ 233.668443] ? block_dump___mark_inode_dirty.cold.11+0xcf/0x185 [ 233.674504] panic+0x1bf/0x3a4 03:33:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) recvfrom$inet6(r0, &(0x7f00000000c0), 0x0, 0x2000, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='/dev/vga_arbiter\x00', &(0x7f0000000300)='IPVS\x00', &(0x7f00000003c0)='/dev/uhid\x00'], &(0x7f0000000780)=[&(0x7f00000005c0)='IPVS\x00', &(0x7f0000000600)='IPVS\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='(]keyring\x00'], 0x800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', &(0x7f0000000680), &(0x7f0000000840)="93", 0xfffffffffffffff9) syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000007c0)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000a80)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000001300), 0x0) [ 233.677695] ? add_taint.cold.4+0x16/0x16 [ 233.681860] ? __probe_kernel_read+0x163/0x1c0 [ 233.686453] ? __mark_inode_dirty.cold.12+0x15/0x2a [ 233.691487] __warn.cold.7+0x148/0x185 [ 233.695376] ? __mark_inode_dirty.cold.12+0x15/0x2a [ 233.700432] report_bug+0x1f7/0x26c [ 233.704067] do_error_trap+0x1ba/0x2c0 [ 233.707954] ? math_error+0x2d0/0x2d0 [ 233.711760] ? console_unlock+0x4d8/0xb50 [ 233.715909] ? vprintk_emit+0x104/0x150 [ 233.719907] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.724763] invalid_op+0x18/0x40 [ 233.728220] RIP: 0010:__mark_inode_dirty.cold.12+0x15/0x2a [ 233.733834] RSP: 0018:ffff8801cf3b7478 EFLAGS: 00010282 [ 233.739208] RAX: 0000000000000018 RBX: ffff8801ce8012d8 RCX: 0000000000008578 [ 233.746475] RDX: 0000000000000000 RSI: ffffc90003b2c000 RDI: ffffffff8bbd03a0 [ 233.753751] RBP: ffff8801cce42200 R08: 0000000000000001 R09: 0000000000000000 [ 233.761017] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801cce42258 [ 233.768288] R13: ffff8801ce8013b0 R14: ffff8801cce422b0 R15: ffff8801cce42200 [ 233.775588] ? __mark_inode_dirty.cold.12+0x15/0x2a [ 233.780621] mark_buffer_dirty+0x24f/0x480 [ 233.784868] __block_commit_write.isra.12+0x13d/0x210 [ 233.790067] block_write_end+0x42/0xf0 [ 233.793965] blkdev_write_end+0x3c/0x110 [ 233.798033] generic_perform_write+0x294/0x430 [ 233.802627] ? preempt_count_add+0x7d/0x130 [ 233.806963] ? filemap_page_mkwrite+0x2d0/0x2d0 [ 233.811634] ? __mnt_drop_write+0x40/0x70 [ 233.815785] ? file_update_time+0xbc/0x390 [ 233.820020] ? current_time+0xb0/0xb0 [ 233.823818] ? kernel_text_address+0x10b/0x120 [ 233.828933] ? __kernel_text_address+0x9/0x30 [ 233.833439] ? unwind_get_return_address+0x51/0x90 [ 233.838390] __generic_file_write_iter+0x345/0x540 [ 233.843336] blkdev_write_iter+0x1fa/0x3d0 [ 233.847582] ? kasan_kmalloc.part.1+0xa9/0xd0 [ 233.852077] ? check_disk_change+0x120/0x120 [ 233.856508] ? direct_splice_actor+0x116/0x160 [ 233.861097] do_iter_readv_writev+0x3a4/0x560 [ 233.865616] ? clone_verify_area+0x1e0/0x1e0 [ 233.870045] ? security_file_permission+0x88/0x1e0 [ 233.874985] do_iter_write+0x156/0x530 [ 233.878908] vfs_iter_write+0x70/0xa0 [ 233.882713] iter_file_splice_write+0x5b4/0xab0 [ 233.887400] ? vmsplice_to_user+0x1e0/0x1e0 [ 233.891740] ? vmsplice_to_user+0x1e0/0x1e0 [ 233.896072] direct_splice_actor+0x116/0x160 [ 233.900516] splice_direct_to_actor+0x28c/0x750 [ 233.905193] ? pipe_to_sendpage+0x300/0x300 [ 233.909527] ? do_splice_to+0x150/0x150 [ 233.913506] ? security_file_permission+0x88/0x1e0 [ 233.918461] do_splice_direct+0x17b/0x220 [ 233.922614] ? splice_direct_to_actor+0x750/0x750 [ 233.927479] do_sendfile+0x4a1/0xb50 [ 233.931212] ? do_compat_pwritev64+0x170/0x170 [ 233.935797] ? __might_fault+0xd4/0x1b0 [ 233.939790] ? __might_fault+0x177/0x1b0 [ 233.943866] SyS_sendfile64+0xab/0x140 [ 233.947760] ? SyS_sendfile+0x150/0x150 [ 233.951742] ? do_syscall_64+0x43/0x4b0 [ 233.955718] ? SyS_sendfile+0x150/0x150 [ 233.959693] do_syscall_64+0x19b/0x4b0 [ 233.963593] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.968780] RIP: 0033:0x457569 [ 233.971966] RSP: 002b:00007f866cb13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 233.979665] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 233.987165] RDX: 0000000020000240 RSI: 0000000000000009 RDI: 0000000000000008 [ 233.994414] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 234.001662] R10: 0020000102000007 R11: 0000000000000246 R12: 00007f866cb146d4 [ 234.008909] R13: 00000000004c34d0 R14: 00000000004d5298 R15: 00000000ffffffff [ 234.016574] Kernel Offset: 0x7200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 234.027423] Rebooting in 86400 seconds..