x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:14 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:15 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:06:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:15 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0xeb, @rand_addr="91bdd69587f1cea775bedd5d1f657e24", 0x6}, 0x1c) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:15 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup(r4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000040)) getpid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)=0x0) fcntl$setown(r1, 0x8, r6) 09:06:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:15 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfffffffd, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:15 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:06:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:15 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:06:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 09:06:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:15 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:15 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 09:06:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:15 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000140)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @remote}, &(0x7f0000000040)=0xc) socket$netlink(0x10, 0x3, 0x14) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000080)={@broadcast, @dev={0xac, 0x14, 0x14, 0x1c}, r4}, 0xc) 09:06:15 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup(r4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000040)) getpid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)) 09:06:15 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000300)=""/204) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000400)) r6 = getgid() setgroups(0x1, &(0x7f0000000040)=[r6]) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:15 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 09:06:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:15 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 09:06:15 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) [ 411.792143] audit: type=1400 audit(1565600775.512:15): avc: denied { create } for pid=11321 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 09:06:16 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/129, 0x81, 0x40002002, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="f02954f0f90d068174b0e3a6e18db3f5e6a50c989c34", 0x16, 0xfffffffffffffffc) keyctl$get_security(0x11, r2, &(0x7f0000000180)=""/158, 0x9e) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:16 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x101000, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 09:06:16 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:16 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup(r4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000040)) getpid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)) 09:06:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:16 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup(r4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000040)) getpid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)) 09:06:16 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x950, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:16 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x13, r1}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:16 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:16 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:16 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:16 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x6e4, 0x6, 0x83c, 0x9, 0x5e}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:16 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) getpid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) 09:06:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:16 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup(r4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000040)) getpid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)) 09:06:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:16 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:16 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = accept(r2, &(0x7f0000000240)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, &(0x7f0000000080)=0xfffffdac) getpeername$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) preadv(r0, &(0x7f0000000180), 0x0, 0x3e) 09:06:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:16 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup(r4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000040)) getpid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)) 09:06:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:16 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:16 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) getpid() 09:06:16 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20100, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:16 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) dup3(r0, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:16 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:16 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x27, &(0x7f0000000080)={&(0x7f0000000000)="c442c98c5100460f71e107440f160e8f484085f90ff3400faedb64260f380ae8af0fbe680ac4e30548f0cc45dcc9", {0xa7}, 0x80000000, &(0x7f0000000040)="c4813d143c8f660f71e6d6400f0f8b090000000dc401f8113377002ef247a7c442f5af73eb6547c20000c40150165703c421a057bc5537106950"}, &(0x7f0000000140)={&(0x7f00000000c0)="c4827d34949f000000002e450f1b3f0f1f0065660f38f6a82f670000c4420d902c10c481f811b2000000004780e646c4c3094c170041dbc54312d3", {}, 0x0, &(0x7f0000000100)="c4419d73dbd4c4e18deb2666470feeac0ab3000000c40221923cf3c463e10a3800c403817a3a3b4099f0418314ab32c40145f94f07f20f5abf00000000"}, 0x8, &(0x7f0000000180)) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0xbfffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair(0x2, 0x6842efce299e7538, 0x4, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000240)=0x2, 0x4) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)=0x5) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:17 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) getpid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) 09:06:17 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) getpid() 09:06:17 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300)="7a11955801f9898d3ccd8e9853d0308b756080ee4ee399f45fcc186a42c826598e9b6db5221378f4e894276aed07af1d48b29ca7b40dbcc717cc3d932994abcc6a590626ef4426b292faad7994bcd66d20a4005766a8f0bd67136231e99b1d8841032de21d01e5ce8f0ada106894fdfccaf53367435f156fb9064fcb47", 0x7d, r3}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:17 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x0, 0x80000001) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev, 0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'veth1_to_hsr\x00', r3}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:17 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "578cee188dd8b40058a0bf17bfa0e835"}, 0x11, 0x3) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x20ee23e9) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:17 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 5: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20002, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x101000, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$TCSETS(r1, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r2, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:17 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400000, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r2, 0x30, 0x2, 0x1) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r7) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000006880)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:17 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:06:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:17 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:17 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x1) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:17 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:17 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x10}}, 0x18) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:17 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20002, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x101000, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$TCSETS(r1, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r2, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:17 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x114) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 09:06:17 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20002, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x101000, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$TCSETS(r1, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r2, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:17 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:17 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r2) ioctl$TCXONC(r1, 0x540a, 0xfffffffffffffff8) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='/dev/loop#\x00', 0xb, 0x1) 09:06:17 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0x6, 0x101, 0x8}) fremovexattr(r2, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:17 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:17 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:17 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:17 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:18 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)={0x0, 0x2, 0x5, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001, 0xfffffffffffffffc}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgid(0xffffffffffffffff) syz_open_procfs(r7, &(0x7f0000000700)='map_files\x00') sendmsg$nl_generic(r3, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140300001000000000007000fddbdf2502000000e400900004004f00b731c4dfab890a261b50889f589fce1868e4dd578b1dcf6640afc7a337fb0f9b23d197f566ffad0f6bf7996e14008f00fe8000000000004000000000000000bb08002300", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB='\x00'], 0x314}, 0x1, 0x0, 0x0, 0x840}, 0x0) 09:06:18 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:18 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:18 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) ioctl$TIOCNXCL(r0, 0x540d) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_getevents(r1, 0x1000, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x0, 0x1c9c380}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20, 0x0, 0x6, {0x100000000, 0x373282e1391d1b92, 0x88c, 0x7}}, 0x20) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v1={0x2, "39db3462fbea85aabe2067b153"}, 0xe, 0x1) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:18 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0x6, 0x101, 0x8}) fremovexattr(r2, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:18 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:18 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) iopl(0x3) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0x6, 0x101, 0x8}) fremovexattr(r2, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:18 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:18 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280), &(0x7f0000000380)=0x10) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000300)={0xff, 0x1, 0x6, 0x4, 0x3, 0x6, 0xc6, 0x2022, 0x6, 0x1f, 0x3, 0x4, 0x81c, 0x6, &(0x7f0000000040)=""/37, 0x3, 0x9, 0x40}) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x7f, 0x8, 0x1, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r2, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:18 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:18 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0x6, 0x101, 0x8}) fremovexattr(r2, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:18 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x110) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) accept4$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x80000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000040)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x280) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:18 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) 09:06:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:19 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x7f, 0x8, 0x1, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r2, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:19 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_open_pts(r1, 0x600082) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x160, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9af7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d29}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1b}]}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4001}, 0x20048001) 09:06:19 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x4, &(0x7f00000003c0)="953a4df392bfd6702f4d787c6242b4140000008000000000c705e6fb302426350561d3daa12f29ed84e9a676d408c77676b796454e46b3edca7f15091dd43b01c4f075b7707b1734a08ff4dccacd261e8d4f2bb30b0573a48d20409cf0") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) socketpair(0x9, 0x9a745e7d1d0f76d3, 0xff, &(0x7f0000000040)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x80000001, 0x4, 0x4, 0x7ff, 0x0, 0x8, 0x900, 0x2, 0x7ff, 0x2, 0x3, 0x7, 0x9, 0x101, 0x1, 0x2, 0x8, 0x6, 0x8, 0x0, 0x6, 0x9, 0xaa, 0x38, 0x7, 0x2c6, 0x7fff, 0x200, 0xffff, 0xffffffff, 0xed47, 0x239306ec, 0x40, 0x5, 0x20, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x1f, 0xfffffffffffffffa}, 0x80, 0x7, 0x0, 0x1, 0x6, 0x3, 0x2d1}, 0x0, 0x8, r4, 0x2) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:19 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:19 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r0, &(0x7f0000000340)='net/if_inet6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) 09:06:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000040)) 09:06:19 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x4, &(0x7f00000003c0)="953a4df392bfd6702f4d787c6242b4140000008000000000c705e6fb302426350561d3daa12f29ed84e9a676d408c77676b796454e46b3edca7f15091dd43b01c4f075b7707b1734a08ff4dccacd261e8d4f2bb30b0573a48d20409cf0") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) socketpair(0x9, 0x9a745e7d1d0f76d3, 0xff, &(0x7f0000000040)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x80000001, 0x4, 0x4, 0x7ff, 0x0, 0x8, 0x900, 0x2, 0x7ff, 0x2, 0x3, 0x7, 0x9, 0x101, 0x1, 0x2, 0x8, 0x6, 0x8, 0x0, 0x6, 0x9, 0xaa, 0x38, 0x7, 0x2c6, 0x7fff, 0x200, 0xffff, 0xffffffff, 0xed47, 0x239306ec, 0x40, 0x5, 0x20, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x1f, 0xfffffffffffffffa}, 0x80, 0x7, 0x0, 0x1, 0x6, 0x3, 0x2d1}, 0x0, 0x8, r4, 0x2) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, 0x0, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000000)={0x20, 0x0, 0x1, {0x0, 0xdd1defc2fc5e722f}}, 0x20) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x9, 0xfffffffffffff2dc, 0xfffffffffffffff8, 0x8, 0x3, 0x3, 0xffffffff, 0x8a, 0x40, 0x3a2, 0x0, 0x3f, 0x38, 0x1, 0x9, 0x80000001, 0x1}, [{0x6474e557, 0x7, 0x8ea, 0x338, 0x0, 0x81, 0x6, 0x6}, {0x5, 0x400, 0x6, 0x0, 0x200, 0xc5d8, 0x8001, 0x7}], "", [[], [], []]}, 0x3b0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x4, &(0x7f00000003c0)="953a4df392bfd6702f4d787c6242b4140000008000000000c705e6fb302426350561d3daa12f29ed84e9a676d408c77676b796454e46b3edca7f15091dd43b01c4f075b7707b1734a08ff4dccacd261e8d4f2bb30b0573a48d20409cf0") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) socketpair(0x9, 0x9a745e7d1d0f76d3, 0xff, &(0x7f0000000040)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x80000001, 0x4, 0x4, 0x7ff, 0x0, 0x8, 0x900, 0x2, 0x7ff, 0x2, 0x3, 0x7, 0x9, 0x101, 0x1, 0x2, 0x8, 0x6, 0x8, 0x0, 0x6, 0x9, 0xaa, 0x38, 0x7, 0x2c6, 0x7fff, 0x200, 0xffff, 0xffffffff, 0xed47, 0x239306ec, 0x40, 0x5, 0x20, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x1f, 0xfffffffffffffffa}, 0x80, 0x7, 0x0, 0x1, 0x6, 0x3, 0x2d1}, 0x0, 0x8, r4, 0x2) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:19 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, 0x0, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x1) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 09:06:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 09:06:20 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_getres(0x5, &(0x7f0000000040)) clock_gettime(0x5, &(0x7f0000000280)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 09:06:20 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000080)={0x82a1}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$RTC_AIE_OFF(r2, 0x7002) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:20 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, 0x0, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, 0x0, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 09:06:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:20 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x20, 0x19, 0x100, 0x70bd29, 0x25dfdbfd, {0x1d, 0x1, 0x2}, [@CGW_FILTER={0xc, 0xb, {0x0, 0x5}}]}, 0x20}, 0x1, 0x0, 0x0, 0x1f6620b4a2ab655c}, 0xc004) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:20 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000080)={0x82a1}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$RTC_AIE_OFF(r2, 0x7002) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:20 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:20 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, 0x0, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:20 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x9, 0x4}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r2, 0x0, 0x4000800) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000100), &(0x7f0000000800)=0x0, &(0x7f0000000840)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000380)=[0xffffffffffffffff]) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000500)={0x2b0, 0x0, 0x2, [{{0x1, 0x3, 0x9, 0xfffffffffffffffd, 0x6, 0x10001, {0x4, 0x8000, 0xcc, 0x95, 0x7, 0xf41a, 0x1, 0x800, 0x2, 0x2, 0x7, r3, r4, 0x80, 0x5}}, {0x2, 0x1, 0x4, 0x400, 'ppp1'}}, {{0x3, 0x3, 0x1f, 0x5, 0x8a, 0x11c3, {0x0, 0xfffffffffffffff9, 0x0, 0x8001, 0x80, 0x0, 0x9, 0x9, 0x6, 0x8, 0x3, r5, r6, 0x2, 0x4}}, {0x2, 0x7, 0xb, 0x7ff, '/dev/loop#\x00'}}, {{0x1, 0x0, 0x3f, 0x8, 0x1, 0x106f, {0x1, 0x5, 0x4, 0x2, 0x1ff, 0x8, 0x5, 0x9, 0x0, 0x6, 0x4, r7, r8, 0x6, 0x100000000}}, {0x0, 0x1, 0xb, 0x1, '/dev/loop#\x00'}}, {{0x4, 0x1, 0x1, 0x45, 0x8001, 0x3b, {0x3, 0x8c, 0x100000001, 0x100000000, 0xffff, 0x4, 0x3f00, 0x3, 0x592, 0x1, 0x80000001, r9, r10, 0xad10, 0x3}}, {0x0, 0x0, 0x12, 0xfffffffffffffffb, 'wlan1&(\',{[system#'}}]}, 0x2b0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 09:06:20 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:20 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:20 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x1b2318b38fc5a5e9) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/50, 0x32}], 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000300)=""/95) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, r4, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x29}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000001000}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xeec9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x40001) 09:06:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:20 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x9, 0xfffffffffffff2dc, 0xfffffffffffffff8, 0x8, 0x3, 0x3, 0xffffffff, 0x8a, 0x40, 0x3a2, 0x0, 0x3f, 0x38, 0x1, 0x9, 0x80000001, 0x1}, [{0x6474e557, 0x7, 0x8ea, 0x338, 0x0, 0x81, 0x6, 0x6}, {0x5, 0x400, 0x6, 0x0, 0x200, 0xc5d8, 0x8001, 0x7}], "", [[], [], []]}, 0x3b0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:20 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) rt_sigaction(0x33, &(0x7f0000000280)={&(0x7f0000000040)="410f2e17c481f9516c39fcc4817e11cfc442c1aa1e66660faeb10acb4ef8e066c4c1fa102b8f49a890d1c463216b6a00288fa9289417", {0x8}, 0x2, &(0x7f00000000c0)="3e65660f3a40ea0066470f38177d00f2490faef036f26fc4e139f61326660f5b33c422a5b86dbd8fe878c18c8e13af5221d8c442fd1e76f68f897812cf"}, 0x0, 0x8, &(0x7f0000000300)) fsync(r2) 09:06:20 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:20 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:20 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 09:06:20 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x9, 0xfffffffffffff2dc, 0xfffffffffffffff8, 0x8, 0x3, 0x3, 0xffffffff, 0x8a, 0x40, 0x3a2, 0x0, 0x3f, 0x38, 0x1, 0x9, 0x80000001, 0x1}, [{0x6474e557, 0x7, 0x8ea, 0x338, 0x0, 0x81, 0x6, 0x6}, {0x5, 0x400, 0x6, 0x0, 0x200, 0xc5d8, 0x8001, 0x7}], "", [[], [], []]}, 0x3b0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:20 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x5, 0x0, 0x3f, 0xfffffffffffffffb, 0x3, 0x3e, 0x8000, 0x281, 0x40, 0x2cf, 0x6, 0x8, 0x38, 0x1, 0x7, 0xffff, 0x8}, [{0x2, 0x7ff, 0x7, 0x9, 0x8, 0xfffffffffffffffb, 0x1, 0x8}], "a2f41006f388efc5235d3c09c99b8aaf502993856ea0495744b8d4c1645c8f6e3cf15beb9a1ed1b56d51369f0a94abf1273f2cd83a2466a999a2a9997af0a2d3d28083df7f42ea0308f5827be8dd3ae4e9b2ff0099325824a486b1b95481d4e028b0f0a313f15658b4c8977429f0d15da707846c005769c7768967d00a6e3d69b0d50dc88fe8cb0ad087ca7217ae56e971a74a"}, 0x10b) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:20 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 09:06:20 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900), 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:20 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 09:06:20 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:20 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:20 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x5, 0x0, 0x3f, 0xfffffffffffffffb, 0x3, 0x3e, 0x8000, 0x281, 0x40, 0x2cf, 0x6, 0x8, 0x38, 0x1, 0x7, 0xffff, 0x8}, [{0x2, 0x7ff, 0x7, 0x9, 0x8, 0xfffffffffffffffb, 0x1, 0x8}], "a2f41006f388efc5235d3c09c99b8aaf502993856ea0495744b8d4c1645c8f6e3cf15beb9a1ed1b56d51369f0a94abf1273f2cd83a2466a999a2a9997af0a2d3d28083df7f42ea0308f5827be8dd3ae4e9b2ff0099325824a486b1b95481d4e028b0f0a313f15658b4c8977429f0d15da707846c005769c7768967d00a6e3d69b0d50dc88fe8cb0ad087ca7217ae56e971a74a"}, 0x10b) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:20 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000040)) 09:06:21 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 09:06:21 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)}, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:21 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000100)={0x16, @loopback, 0x4e20, 0x3, 'wlc\x00', 0x20, 0x6, 0x35}, 0x2c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) clock_adjtime(0x6, &(0x7f0000000140)={0x4, 0x6, 0x1, 0x8001, 0x3ff, 0x4, 0x7fff, 0x5, 0x1, 0x80, 0x2, 0x401, 0x7ff, 0x9, 0x9, 0x7, 0x1000000000, 0x8ce3, 0x7, 0x800, 0x2, 0x9, 0x8, 0x3ac0, 0x8}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000240)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 09:06:21 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)}, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:21 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000400)={@rand_addr=0x3, @dev={0xac, 0x14, 0x14, 0x24}, r6}, 0xc) unshare(0x20600) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:21 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)}, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:21 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 09:06:21 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) syz_open_dev$sndtimer(0x0, 0x0, 0x80) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)}, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:21 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000000)={{0x0, 0x0, 0x2, 0x1, 0x100000000}, 0x192f2aad, 0x6, 'id1\x00', 'timer0\x00', 0x0, 0x5, 0x7, 0x40, 0x7fff}) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)}, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:21 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x1, 0xc00000000000, 0x10001, 0x7, 0x4, 0xd7b8, 0x8000, 0x7fffffff}, &(0x7f00000000c0)={0xa7a, 0x2, 0x7, 0x9, 0x837, 0x9, 0xffffffffffff0f77, 0x2}, &(0x7f0000000280)={0xff, 0x20, 0x4, 0x0, 0x3, 0x401, 0xffffffffffff3d27, 0xc7cb}, &(0x7f0000000340)={r3, r4+10000000}, &(0x7f00000003c0)={&(0x7f0000000380)={0xffffffff}, 0x8}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x10000) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:21 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) rt_sigaction(0x33, &(0x7f0000000280)={&(0x7f0000000040)="410f2e17c481f9516c39fcc4817e11cfc442c1aa1e66660faeb10acb4ef8e066c4c1fa102b8f49a890d1c463216b6a00288fa9289417", {0x8}, 0x2, &(0x7f00000000c0)="3e65660f3a40ea0066470f38177d00f2490faef036f26fc4e139f61326660f5b33c422a5b86dbd8fe878c18c8e13af5221d8c442fd1e76f68f897812cf"}, 0x0, 0x8, &(0x7f0000000300)) fsync(r2) 09:06:21 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)}, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:06:21 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000006900)}, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 09:06:21 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x0, 0xa9c5, 0x8001, 0x4, 0xb, 0x3f, 0x20, 0x8, 0x2, 0x83fa, 0x6, 0x2}) clock_gettime(0x0, &(0x7f0000000240)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000300)=0x54) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xc501, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) 09:06:21 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x10001) prctl$PR_MCE_KILL_GET(0x22) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x90010000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4000000028964ee9817ca74a56f583318c027546d15b0091d1dfef53d6bdad692324f5c06193e46659aa25ee3570c45ec63d8be6ab0b6dee69c8de839f36e8304851c857247506d9bbe0ef22973f6cbd54f09d20c8dc5a9e9ed5ebd438d506e3b1f2474a5f596f3cefc7b49fc9cd41", @ANYRES16=r2, @ANYBLOB="00022abd7000fbdbdf2512000000040005000c00090008000100280600001c0006000400020008000100010000000400020008000100d55600007997"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x20040080) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0xa0, r2, 0x706, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf16}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5be}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfcb}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4080) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 09:06:21 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000040)) 09:06:21 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 09:06:21 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) 09:06:21 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 09:06:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x13) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xa309, 0x200, 0x9, 0x34d0, 0x2, 0x3, 0x78, 0x3e, 0x40, 0x39a, 0xfff, 0xffffffffffff8001, 0x38, 0x1, 0x2, 0x4, 0x5}, [{0x1, 0x7f, 0xfffffffffffffff8, 0x6, 0x5, 0x4, 0x81, 0x1e}, {0x3, 0x6, 0x5, 0x8, 0xffffffff, 0x20, 0x3, 0x7cf}], "e9d36c33db8a44fd6cc5bb7546c678ff469ee8d4617634026b44dead966827a580f2e2cfdb83d0a5beef41b111ff545f7963b277e16329d39811d45f5b82287262eb017cf622545b2f7aeb3c601ede572178fa93e8388c0dbd8e9e172f3839a96e033fd63445cc64f2b7a9002ffc4e8adc08f01f0831dba5955092da53438400f2046ed9d261dce411e4f381fc4205afff0c02e0a29d017a2f09b12ced7044e7d391c8d2970eae5a0b2e53d0f23c8353920b8d69221fd8b17538b7e4bc3bfd79e9c66d89a3d93e1bc6d06a331c6b07e87d6fd111475016c1f302e83e252769f3a394cebd471b4ed7d0836b4fc381a3de8e9d33ee600724bd", [[], [], [], [], [], [], [], []]}, 0x9a8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x5) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000040)) 09:06:21 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 09:06:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000400)={0x7, 0x6d, 0x1}, 0x7) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000300)="2aaeb1ea72ff25cebd697060a6cf89dfaa89b70c76799f87833a96f0c2c8ad768c91f6e7552c2030e1c2c062fd6d29fef33f1573c6fc1530c5fb14765c01a55481fd2a0a3422becbeef3d8534f755ad0dbd200663e00df283d2429466246388c494034a99cb5bead988c8cf3fbdce6b740155520664ddb7eadc8b374004dce1405aa95208f980bb1a8d20fdb00281614f90971df9258721be6b347924c679f75bab6044da3920b02de760ff499dcc1a467009eb0ceb853fc05db7b2538555a6b", 0xc0, 0xfffffffffffffffa) r6 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r5, 0x0, r6) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000c, 0x8010, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r8, 0x8, 0x0) write$P9_RLOCK(r0, &(0x7f0000000480)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) connect$inet6(r7, &(0x7f0000000440)={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) 09:06:21 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 09:06:21 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x0, 0xa9c5, 0x8001, 0x4, 0xb, 0x3f, 0x20, 0x8, 0x2, 0x83fa, 0x6, 0x2}) clock_gettime(0x0, &(0x7f0000000240)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000300)=0x54) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xc501, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) 09:06:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 09:06:21 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:21 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000040)) 09:06:21 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_open_pts(r1, 0x600082) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x160, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9af7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d29}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1b}]}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4001}, 0x20048001) 09:06:21 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:21 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_open_pts(r1, 0x600082) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x160, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9af7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d29}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1b}]}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4001}, 0x20048001) 09:06:21 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:21 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x81) 09:06:22 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:22 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_open_pts(r1, 0x600082) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x160, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9af7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d29}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1b}]}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4001}, 0x20048001) 09:06:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000400)={0x7, 0x6d, 0x1}, 0x7) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000300)="2aaeb1ea72ff25cebd697060a6cf89dfaa89b70c76799f87833a96f0c2c8ad768c91f6e7552c2030e1c2c062fd6d29fef33f1573c6fc1530c5fb14765c01a55481fd2a0a3422becbeef3d8534f755ad0dbd200663e00df283d2429466246388c494034a99cb5bead988c8cf3fbdce6b740155520664ddb7eadc8b374004dce1405aa95208f980bb1a8d20fdb00281614f90971df9258721be6b347924c679f75bab6044da3920b02de760ff499dcc1a467009eb0ceb853fc05db7b2538555a6b", 0xc0, 0xfffffffffffffffa) r6 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r5, 0x0, r6) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000c, 0x8010, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r8, 0x8, 0x0) write$P9_RLOCK(r0, &(0x7f0000000480)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) connect$inet6(r7, &(0x7f0000000440)={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) 09:06:22 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280), &(0x7f0000000380)=0x10) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000300)={0xff, 0x1, 0x6, 0x4, 0x3, 0x6, 0xc6, 0x2022, 0x6, 0x1f, 0x3, 0x4, 0x81c, 0x6, &(0x7f0000000040)=""/37, 0x3, 0x9, 0x40}) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:22 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x1, 0x2, 0x2, 0x1, 0x7}}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000180)=0xfff, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) recvfrom$inet6(r3, &(0x7f0000000040)=""/104, 0x68, 0x40, &(0x7f00000000c0)={0xa, 0x4e20, 0x100000000, @dev={0xfe, 0x80, [], 0x18}, 0x4}, 0x1c) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r4 = gettid() ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) tgkill(r4, r5, 0x26) 09:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_open_pts(r1, 0x600082) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x160, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9af7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d29}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1b}]}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4001}, 0x20048001) 09:06:22 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 09:06:22 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:22 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x1, 0x2, 0x2, 0x1, 0x7}}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000180)=0xfff, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) recvfrom$inet6(r3, &(0x7f0000000040)=""/104, 0x68, 0x40, &(0x7f00000000c0)={0xa, 0x4e20, 0x100000000, @dev={0xfe, 0x80, [], 0x18}, 0x4}, 0x1c) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r4 = gettid() ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) tgkill(r4, r5, 0x26) 09:06:22 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x58060100) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:22 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280), &(0x7f0000000380)=0x10) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000300)={0xff, 0x1, 0x6, 0x4, 0x3, 0x6, 0xc6, 0x2022, 0x6, 0x1f, 0x3, 0x4, 0x81c, 0x6, &(0x7f0000000040)=""/37, 0x3, 0x9, 0x40}) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:22 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:22 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000000)=0x100, 0x4) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_open_pts(r1, 0x600082) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') 09:06:22 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:22 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) write$selinux_user(r1, &(0x7f0000000040)={'system_u:object_r:hostname_exec_t:s0', 0x20, 'user_u\x00'}, 0x2c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:22 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) 09:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_open_pts(r1, 0x600082) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:22 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:22 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280), &(0x7f0000000380)=0x10) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000300)={0xff, 0x1, 0x6, 0x4, 0x3, 0x6, 0xc6, 0x2022, 0x6, 0x1f, 0x3, 0x4, 0x81c, 0x6, &(0x7f0000000040)=""/37, 0x3, 0x9, 0x40}) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:22 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_open_pts(r1, 0x600082) 09:06:22 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xffffffffffffff70, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x12005) prctl$PR_MCE_KILL_GET(0x22) fallocate(r0, 0x2, 0x7, 0x6) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) fcntl$getown(r3, 0x9) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 09:06:22 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x18) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x1000) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_void(r4, 0x1, 0x3f, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 09:06:22 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) capget(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000280)={0x102, 0x9, 0x3b0f, 0x4, 0x4, 0x4c}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r6, 0x8, 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000300)=""/184) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:22 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:22 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) 09:06:22 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 09:06:22 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) 09:06:22 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000000)=""/119, 0x77}, {&(0x7f0000000080)=""/251, 0xfb}, {&(0x7f0000000180)=""/222, 0xde}, {&(0x7f0000000300)=""/201, 0xc9}], 0x4) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 09:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:22 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 09:06:22 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 09:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 09:06:22 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:22 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000180)={0x2, 0x9, 0x7, 0x401, 0x5, 0xa9d}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3b, &(0x7f00000001c0)=0x7fffffff, 0x4) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x3) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r3, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:22 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x1, 0x4000001}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x501000) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r4) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x100000001, 0x400) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000480)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000005c0)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000340)={0x2}) unshare(0x20600) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000300)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r7, 0x8, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r9) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 09:06:22 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 09:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) 09:06:23 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:23 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) tee(r0, r0, 0x0, 0x2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x408000, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x6f, &(0x7f0000000040)="a08fa5abdd9469b41223de320ed8c83db917c776964640e103711f5f0d4570a2f9b63face7dc0382cdb1740081bb5af6c9bf6f6f6452ca641393a6de545e2f9899e86c040607d30324be28ed21e4d695ab0e5a886e58def8f8972228d3a1e8851f071c88749ca14f3cf8324a6081166fb24f7c22f767063530c8678b58ceacc57d40b10af00a288b798906cec2", 0x8d) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xd) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:23 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) 09:06:23 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x95, 0x0, 0x3, 0x1, 0x4000001, 0x80000000}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x60501, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) write$uinput_user_dev(r4, &(0x7f0000000300)={'syz1\x00', {0x4, 0x7, 0x18000000000000, 0x81}, 0x16, [0xa858, 0x6, 0x81, 0x7f, 0x6847, 0x8001, 0x0, 0xffffffff, 0x2, 0xffff, 0x5, 0x9, 0x9e0, 0x6, 0x100000000, 0x1000, 0x1f, 0xffffffff00000, 0x80000000, 0x0, 0xd58, 0x5, 0x2, 0xff, 0x1ff, 0x8, 0x79d, 0x4, 0x7, 0x2, 0x5, 0x1, 0xa3, 0x0, 0x9, 0x5, 0x0, 0x8, 0x4, 0x4, 0x1000, 0x18, 0x7fffffff, 0x285, 0x1800, 0x7, 0xacf, 0x10000, 0x1, 0x80, 0x6, 0x7, 0x4, 0x9, 0x7f, 0x0, 0x7, 0xffffffffffffff94, 0x1, 0x8, 0x8, 0x1f, 0x9, 0x7fff], [0x7, 0x6, 0x9, 0x9, 0x0, 0x4, 0x6, 0x7f30, 0x8, 0x7, 0x3, 0x200, 0x80000000, 0x6, 0x4, 0x96d6, 0x5, 0x8, 0x3, 0x5c, 0x2d17, 0x1, 0x93c0, 0x4, 0xfffffffffffffc01, 0x3, 0x7d0, 0x8000, 0x1, 0x1, 0x2, 0xfffffffffffffff8, 0x6, 0x1, 0x800, 0xffffffffffffffcc, 0x0, 0x2, 0x2, 0x8b8, 0x0, 0x4, 0x100, 0x0, 0x3, 0x4a, 0x0, 0xb0, 0x0, 0x101, 0x0, 0x24, 0x1, 0x9, 0x4, 0x40, 0x659, 0x3, 0x3, 0x2, 0x80, 0x0, 0x0, 0x4], [0x7fff0000, 0x80000001, 0x2, 0x8, 0x3, 0x9, 0x7, 0x1ff, 0x7fff, 0x0, 0xff, 0x20, 0x6, 0x200, 0x8, 0x3f, 0x8, 0x5, 0x3, 0x60000000000000, 0x9, 0x1aa57b87, 0x7, 0x80000001, 0x8, 0x7ff, 0xd05, 0xa, 0x3d09, 0xffffffffffffff80, 0x1000, 0x0, 0xbf, 0x4b, 0x400, 0x13, 0x41f56c8f, 0x0, 0x6a, 0x5, 0x7000000, 0x101, 0x7ff, 0x0, 0x7, 0x0, 0x4, 0x46, 0x3, 0x7, 0x4fb9, 0x4, 0x401, 0x1, 0x400, 0x0, 0x1, 0x32, 0x6, 0x0, 0x0, 0x8, 0x100000001, 0x7ff], [0x7, 0x3ff, 0x80000000, 0xbb40000000000000, 0xfffffffffffffffd, 0x7, 0x3, 0x8, 0x80000001, 0x8, 0x2, 0x1f, 0x1, 0xeff1, 0x2, 0xfffffffffffffffa, 0x200, 0xfff, 0x5, 0x7, 0x4, 0x1, 0x6, 0x6, 0x7, 0x2, 0x8, 0x2, 0x7, 0x1, 0x7, 0x1, 0x4, 0x100, 0x401, 0x46c, 0x5, 0x0, 0x80, 0x2, 0x5, 0xd7, 0x6, 0x3, 0x0, 0xfff, 0x8, 0xdd5b, 0x8, 0x66, 0x2, 0x13e1, 0x8, 0x10001, 0x6, 0x5, 0x8, 0x0, 0x6, 0x5, 0xe9c5, 0x10001, 0x6, 0x7]}, 0x45c) 09:06:23 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 09:06:23 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) 09:06:23 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:23 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) 09:06:23 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 09:06:23 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000000)=0xa79, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x1) ioctl$TCXONC(r2, 0x540a, 0x800) 09:06:23 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:23 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) socket$netlink(0x10, 0x3, 0x0) 09:06:23 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:06:23 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0xfffffffffffffffb) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f00000001c0)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xfc217b06d2c2349c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:23 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) 09:06:23 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:23 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 09:06:23 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="80c7d7bdbea1f7339deb75c30034adc47466341c8c779931225eb3955e9c207b5c41153bf4cf621a03a513a2e7a0934568ac4920e42b564ac698f9b1789b16c0bbc49cd80ad856c1e15cbe631969d68fe8ee2d6176570a9730a720a41637a537ec64108fa254e8e5c5a645e92711f91483e7e947e5e983741725338328c4f9f40b501f", 0x83) 09:06:23 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:23 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4040}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x40000}, 0xb42d34012fa86e2b) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:23 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 09:06:23 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:06:23 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:23 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xc) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000000)=""/31) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:23 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) 09:06:23 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x3) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:23 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) unshare(0x20600) 09:06:23 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:06:23 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) 09:06:23 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:23 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:06:23 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xffffffff7ffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:23 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0xfffffffffffffcd9) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e20, @multicast2}}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:23 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) 09:06:23 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:23 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 09:06:23 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:24 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:24 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") getpgrp(0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000280)='net/mcfilter\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x367e, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 09:06:24 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') 09:06:24 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sync_file_range(r1, 0x5168dfef, 0x7f, 0x4) 09:06:24 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) 09:06:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 09:06:24 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x559fee1f7626605, 0x20000000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 09:06:24 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:24 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 09:06:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) prctl$PR_MCE_KILL_GET(0x22) 09:06:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:24 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:24 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0xff, 0x3e, 0xfff, 0x80000001, 0x5, 0xfffffffffffffff9, 0x5, 0x7, 0x204000000000, 0x80000001, 0x7, 0x7, 0x3, 0x3, 0x4, 0xc6, 0x20, 0x81, 0x5, 0x3f, 0x9, 0x40, 0x81, 0x18, 0x8000, 0x4}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000280)='\x00', &(0x7f0000000400)) ioctl$VT_ACTIVATE(r2, 0x5606, 0x6) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:24 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 09:06:24 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) 09:06:24 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 09:06:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:24 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 09:06:24 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:24 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 09:06:24 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x2}) 09:06:24 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x5, 0x2, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001, 0x2000000000000000}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ustat(0x8000, &(0x7f0000000040)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) write$FUSE_POLL(r3, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x800}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:24 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) fsync(r0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:24 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 09:06:24 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rfcomm\x00') 09:06:24 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:24 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) 09:06:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:24 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="0700000000000000780000000000000002000000070000000a00000000000000ffffff7f000000009505000000000000feff0000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000008000000000000001004000000000000000000000000000000000000000000000004000000000000000000000000000080ce000000000000020000000000000002000000000000000000010400000000000000000000000000040000000000000000000000000000ffffffff000000008000000000000600000000000000000000000000000000000000000000000000000200000000000000000000000000000800000000000000020000000000000009000000000000000000000000000000000000000000000091199d07000000000000000000000000ff01000000000000f7ffffffffffffff00020000000000000000000000000000000000000000000001050000000000000000000000000000f9ffffffffffffff7c03000000000000000100000000000000000000000000000000000000000000bdcff1770000000000000000000000002f07000000000000060000000000000069ffffffffffffff0000000000000000000000000000000000010000000000000000000000000000fffffffffeffffff020000000000000005000000000000000000000000000000000000000000000000100000000000000000000000000000c7090000000000000000000000000000000000000000d48d0000000000000000000000000000000000010000000000000000000000000000a99de526d88d16d350b0e96da8c025304e9eca0549b1075a6b143c6a31c2d9ed651a679e85c9a1"]) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:24 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:24 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000040)={'gre0\x00', {0x2, 0x4e21, @empty}}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:24 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:24 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) 09:06:24 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x400005) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)={0x2, 0x0, 0xffffffffffffffff}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:24 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:24 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 09:06:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:25 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@random={'os2.', '/dev/loop-control\x00'}) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x18000, 0x0) ioctl$RTC_PLL_GET(r4, 0x80207011, 0x0) 09:06:25 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x6, 0x1, 0x2, 0x80000000000, 0x0, 0x2, 0x225b6d441de0b7d1, 0xe, 0x5, 0x100000000, 0x6, 0x8b9b, 0x1, 0x8, 0xffff, 0x7f, 0x0, 0x4, 0x40, 0x9f, 0x1, 0x2, 0x2, 0x80000001, 0x1, 0x1, 0x0, 0x8000, 0x5, 0x5, 0x6, 0x1, 0xeb8c, 0x7, 0xf34d, 0x7f, 0x0, 0x7f, 0x1, @perf_config_ext={0x39, 0x1}, 0x34121, 0x1, 0x7, 0x7, 0x7, 0x3ff, 0xffff}, r2, 0x2, r0, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:25 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:25 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:25 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:25 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 09:06:25 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:25 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:25 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 09:06:25 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:25 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 09:06:25 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:25 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 09:06:25 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 09:06:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 09:06:25 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:25 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r2, 0x1279, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipddp0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@newneigh={0x60, 0x1c, 0x60c, 0x70bd2d, 0x25dfdbfd, {0x7, 0x0, 0x0, r4, 0x80, 0x10, 0x2}, [@NDA_DST_IPV6={0x14, 0x1, @remote}, @NDA_LLADDR={0xc, 0x2, @dev={[], 0x12}}, @NDA_VNI={0x8, 0x7, 0xa109}, @NDA_LLADDR={0xc, 0x2, @dev={[], 0xf}}, @NDA_VLAN={0x8, 0x5, 0x2}, @NDA_PROBES={0x8, 0x4, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 09:06:25 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:25 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 09:06:25 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 09:06:25 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80020040}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_getaddr={0x64, 0x16, 0x200, 0x70bd28, 0x25dfdbff, {0xa, 0x1f, 0xcaa36807140d90fe, 0xfd, r3}, [@IFA_FLAGS={0x8, 0x8, 0x80}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="8d6af0b18bab579b9b79fe4428ac2480"}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x401, 0x5a87, 0x4c6}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x5f64f9b39822c1a0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000480)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFLUSH(r2, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000300)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x13}, 0x2, 0x3) ioctl$BLKIOOPT(r4, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f0000000380)='\\[\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f0000000400)={0x19980330, r6}, &(0x7f0000000440)={0x43a9, 0x81, 0x1000, 0x8001, 0x8, 0x4}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:25 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) [ 421.738417] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 09:06:25 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'system.', 'gid_map\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:25 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r2, 0x1279, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipddp0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@newneigh={0x60, 0x1c, 0x60c, 0x70bd2d, 0x25dfdbfd, {0x7, 0x0, 0x0, r4, 0x80, 0x10, 0x2}, [@NDA_DST_IPV6={0x14, 0x1, @remote}, @NDA_LLADDR={0xc, 0x2, @dev={[], 0x12}}, @NDA_VNI={0x8, 0x7, 0xa109}, @NDA_LLADDR={0xc, 0x2, @dev={[], 0xf}}, @NDA_VLAN={0x8, 0x5, 0x2}, @NDA_PROBES={0x8, 0x4, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 09:06:25 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) memfd_create(&(0x7f0000000100)='gid_map\x00', 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:25 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:25 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0x1, &(0x7f0000000000)="e359ccdb985a03dfabf933baeed50efb2e58bbbfa6145115172b79730851063b5c8718a5fc94cb5ff1b7ec6138d5847392fa27138dc2c4d8902d6393c89ce013aa9b2a8895bcdd8ea3edcd9fb45ada7ae022365bcbf68f345dbe7d1272e5e750c72426c6b0ddd23e5880b5db58d7c6d7c1d78209ba07310dcd3085c1d3edc99b95c2261121ff8f9dced1189b82167b6880697efbfc1621767daa00d2ad6178520ace15c70fafa91e1a306810e0330a07164ba50f230815372094bbe84b3cfc45e17cb1e982757041ee6581d328b3fdadc0a3479553d4115883c5178c", &(0x7f0000000100)=""/116}, 0x18) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 09:06:25 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:25 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:25 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000000)={{0x3, 0x3, 0x3, 0x3, 0x8}, 0x4afa, 0x3, 0x400}) socket$netlink(0x10, 0x3, 0x4) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x2, 0x1, 0x8, 0x0, 0xfffffffffffffffe}}) 09:06:25 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:25 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 09:06:25 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:25 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:25 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:25 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:06:25 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:25 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000000)={{0x3, 0x3, 0x3, 0x3, 0x8}, 0x4afa, 0x3, 0x400}) socket$netlink(0x10, 0x3, 0x4) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x2, 0x1, 0x8, 0x0, 0xfffffffffffffffe}}) 09:06:25 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:25 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 09:06:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:26 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0xfd9a) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x14) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:26 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:26 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80020040}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_getaddr={0x64, 0x16, 0x200, 0x70bd28, 0x25dfdbff, {0xa, 0x1f, 0xcaa36807140d90fe, 0xfd, r3}, [@IFA_FLAGS={0x8, 0x8, 0x80}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="8d6af0b18bab579b9b79fe4428ac2480"}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x401, 0x5a87, 0x4c6}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x5f64f9b39822c1a0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000480)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFLUSH(r2, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000300)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x13}, 0x2, 0x3) ioctl$BLKIOOPT(r4, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f0000000380)='\\[\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f0000000400)={0x19980330, r6}, &(0x7f0000000440)={0x43a9, 0x81, 0x1000, 0x8001, 0x8, 0x4}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 09:06:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) 09:06:26 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x840, 0x2) write$selinux_context(r0, &(0x7f0000000080)='system_u:object_r:passwd_exec_t:s0\x00', 0x23) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x400000) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 09:06:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) 09:06:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 09:06:26 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup(r4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r5, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2b1a5d3848f4fe9ff29176b0001dbb1f856214b375b96e280e137048192d1cb19e696e4bb5c618d810ac64f400247304ca32102701000000be621d8a6af59fa8ec3f033b9762f0e5d9c24b6dc92944f450c4e2243ec165e6d1d10fa9b7598942ffe7db416bacbf8bdf552749739dc681b45b4298a6b772e55cb11492fdba100e4d7a324bc1f333d26a4793eb440eb2bfdc26e8c3ddc942575a61ae4f96d145eb828e6763ffb614f20cae329db53d267b02b4d525611a6d1b02e4fd56f4b9dc8f2e156f456656ba39e65a783064ced5e71caab7e2ffdbf6cee04cee", @ANYRES16=r7, @ANYBLOB="00082dbd7000fcdbdf25060000001c0002000800030001000000080006007f00000008000500ff010000"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) unshare(0x20600) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r6, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 09:06:26 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x400000000000001, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='stat\x00') bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340)=r1, 0x6e) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='syz_tun\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1d00000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x178, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x78f6}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}}}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xca90}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff00000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc9ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2de1e351}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc6b1}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) 09:06:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 09:06:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 09:06:26 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) 09:06:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 09:06:26 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:26 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 09:06:26 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x400000, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:26 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='lapb0\x00') ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:26 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) 09:06:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) 09:06:26 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:26 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0xfd9a) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x14) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) 09:06:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) 09:06:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:27 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000)="fa1234c3b3951b6b198bc06d53356c9a89bed43281ea1282b946f1cc136c5aab3a60fb63febd5b3f45a99533eb0a10de1748dac40d50268df51eb1a092aa9c76dfa83cacd8a13fcb4f4f24efb1247a6e8c5ec494104b406f750351743ba42839d5adbf218426607661c127036106d7b1b83c43f3e5c95e525c338069db4d406c2496420ceb8a3df6b43f8c3676711475441ded7109f19bba67744692edb7b4c3112799894d5c923da71c09cda811b7be552aa4d2a8f8668d61233d163c5ce49b8498766a45a66c9656b27c4df0339e86542fc78274c412e672adc5957689620a056f84ce874c94ba768091a1f9bcf7c3049c51f633fbf6d82b", &(0x7f0000000100)=""/120}, 0x18) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:27 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:27 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0xfd9a) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x14) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:27 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:27 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x7}, 0x18) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) unshare(0x20600) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800000, 0x0, 0x146}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) 09:06:27 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:27 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:27 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:27 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:27 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80020040}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_getaddr={0x64, 0x16, 0x200, 0x70bd28, 0x25dfdbff, {0xa, 0x1f, 0xcaa36807140d90fe, 0xfd, r3}, [@IFA_FLAGS={0x8, 0x8, 0x80}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="8d6af0b18bab579b9b79fe4428ac2480"}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x401, 0x5a87, 0x4c6}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x5f64f9b39822c1a0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000480)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFLUSH(r2, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000300)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x13}, 0x2, 0x3) ioctl$BLKIOOPT(r4, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f0000000380)='\\[\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f0000000400)={0x19980330, r6}, &(0x7f0000000440)={0x43a9, 0x81, 0x1000, 0x8001, 0x8, 0x4}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:27 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 09:06:27 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:27 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:27 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 09:06:27 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") gettid() getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='gid_map\x00') openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x6, 0x1, 0x2, 0x80000000000, 0x0, 0x2, 0x225b6d441de0b7d1, 0xe, 0x5, 0x100000000, 0x6, 0x8b9b, 0x1, 0x8, 0xffff, 0x7f, 0x0, 0x4, 0x40, 0x9f, 0x1, 0x2, 0x2, 0x80000001, 0x1, 0x1, 0x0, 0x8000, 0x5, 0x5, 0x6, 0x1, 0xeb8c, 0x7, 0xf34d, 0x7f, 0x0, 0x7f, 0x1, @perf_config_ext={0x39, 0x1}, 0x34121, 0x1, 0x7, 0x7, 0x7, 0x3ff, 0xffff}, r2, 0x2, r0, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:30 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) dup(r0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x15) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) io_setup(0x317d06bf, &(0x7f0000000000)=0x0) io_submit(r3, 0x5, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x1f, r0, &(0x7f0000000300)="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", 0x1000, 0x0, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x9, r2, &(0x7f0000000080)="8982229ea7948ae854f82a78d47fa1bdc1bba32dccec72092b6634f546707764e4637fa409b4447917f2f2f1b1225019439ba3225d488b1884d95f34bdefbb19ca65221d9a92b1d5cc6f7d9dd146382b3f3aab631ca4ea3f8eb7b37eb9c1", 0x5e, 0x8, 0x0, 0x0, r2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x3, r2, &(0x7f0000000140)="72f2532eac006db6a721eab661e7329d8df2b048ebc997912fdbccc1190dfde8ed38728677de5fdc0e72382b18bafc21aaf45fc8b9b16f3bf7bd12ebee7e8552b93e621d398c4696e5319d6c4faa67697e592b9d", 0x54, 0x9, 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x10000, r1, &(0x7f0000001300)="42a4ad8b459c6a846272045cdd648a1165df64cc83d787e03c6efb2ae014c1e71ffd13f2b5e318f2bfd7a376e426898ba85062e73853ecf494ac69caee40c6976d07d9dcdc31a5837b3840b591a9e4278f6389475ab7ac43f12d85937b155b45437ce55acc313343c3fb0d9a5ccf60dc34ad692d67afc8db9ca88dc53dd6a8628f57976b627464e57e8b0c34a2d5c3eec505b8f3b85a5a4e171e1eeb438960fa2d4ffcf30dfecf8983f2dcb0b9095e4f770ce3be877e11a09a1e2d96dacfca0c157254e6aa51c8d186b97c11294966c7a556497d99ef2323271af5444ad6", 0xde, 0xbf, 0x0, 0x2, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x7, r1, &(0x7f0000001400)="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", 0x1000, 0x3, 0x0, 0x2, r2}]) write$binfmt_misc(r0, &(0x7f0000002400)={'syz0', "b0b00067863e13db88a9089ab4"}, 0x11) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) [ 426.717636] audit: type=1400 audit(1565600790.432:16): avc: denied { create } for pid=13188 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 09:06:30 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x6, 0x1, 0x2, 0x80000000000, 0x0, 0x2, 0x225b6d441de0b7d1, 0xe, 0x5, 0x100000000, 0x6, 0x8b9b, 0x1, 0x8, 0xffff, 0x7f, 0x0, 0x4, 0x40, 0x9f, 0x1, 0x2, 0x2, 0x80000001, 0x1, 0x1, 0x0, 0x8000, 0x5, 0x5, 0x6, 0x1, 0xeb8c, 0x7, 0xf34d, 0x7f, 0x0, 0x7f, 0x1, @perf_config_ext={0x39, 0x1}, 0x34121, 0x1, 0x7, 0x7, 0x7, 0x3ff, 0xffff}, r2, 0x2, r0, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmmsg$inet6(r3, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x200, @loopback, 0x1f}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="bce4ec897c77a00217e33184b044f315b6d5e2e595fb8797fa1303444fc0dc9f95c98ecd3b47eabee7ce77583e5e689cc5c4be2e9470303387e34c0891bd28fda2fca10a3716fb6037026603da0787675864c90e19b7c7df6e4113cbc009bba5c3c86467838e1c9e121745a980a65c0a635a5a9789083a71d8abb139d4f02cedcd223a5071593c35bbd9a8b3ceee34129d7564ff", 0x94}, {&(0x7f0000000100)="dfc72a90e5853c385667b6f1f8ab4e615b9eb802179f10b4a960d567cda659c7ea55f755bafdd2a1d92bb6b939b3b52b5fbfb297831c14314e4131b40d8073630952581560f3545c28122e5f80fc32afacd735bba360b6524c26b4f19ed7f9d9fc4ca26d7add6cbcde9eaf940a2485bbd523194dd08e27f588b810d0d530b9b33db1dbc88458e69c967b80ebc6d5f241629c08d4138209433725934bc3e372", 0x9f}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000001c0)="1a48370120efd516e0c6e03ad482900a", 0x10}], 0x4, &(0x7f0000001300)=[@flowinfo={{0x14, 0x29, 0xb, 0x101}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r4}}}], 0x40}}, {{&(0x7f0000001340)={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0xfffffffffffffff9}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000001380)="06903f351471a7f98b4adcfd7bc66a145cae8ca8dcdbe3c26b5f4cb88479c71a060769a90a7182867e8e5790f0010b0cb5cfa8cb32b4b2299cd7732677b5b05a1915ee2a00c90e805e8f4636564244b92e5740f6af930c7ba15dc2db78bc9f32898ac68cf1b7f24e36b15f366bc3db9dc88c689a91e5", 0x76}, {&(0x7f0000001400)="fc6f6ee11b786684dcbfac1902ed45524f36273097d11dbbb3123cfe9cc96180cb1f35dca12108ea4c15f65885205b62adf0a85f08f83c1a2b767cc4912f7afe36c93f990daae94aa5646f4af2828ad54471d7442d9e632e44076bd6936e4329ceeafd29193069a47a2af71e24e1dde96baed90f273ea9da505262f7a469fa3b86510b08f75b4661ea69f37d432112b5b64e2d8f4f", 0x95}, {&(0x7f00000014c0)="5e015d53a813fcb95a4ea94c400478302e8d", 0x12}, {&(0x7f0000001500)="ee8ec33f11ca8f937b1a7d18bfedd36832df35bd3528f64e29fa7d2851caf288bd2417b425cbf850821aac8e958d3ace8f5c226ad217d76aaa85b3a84d7fef1547b0254000bc70300637351c5c8532ec2a050d791e179bae6fbb813c7946ba480f1362eb129f2713a95d54fde25e270ce7032509f123e8c22f30c9b946edad51a16de397789f95f22db2c9e764ec5ab9c4745d0592583c52691c8686d50a981cbb4138d7c188f57319e9b38f3491e94cb16fbb8487aaad9495bd6b19cd7f937fd5eb088a8789c216459b12062de5dacc24e0ece369096ffe2151", 0xda}], 0x4}}], 0x2, 0x24000000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:30 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) fcntl$setown(r5, 0x8, r7) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x6, 0x1, 0x2, 0x80000000000, 0x0, 0x2, 0x225b6d441de0b7d1, 0xe, 0x5, 0x100000000, 0x6, 0x8b9b, 0x1, 0x8, 0xffff, 0x7f, 0x0, 0x4, 0x40, 0x9f, 0x1, 0x2, 0x2, 0x80000001, 0x1, 0x1, 0x0, 0x8000, 0x5, 0x5, 0x6, 0x1, 0xeb8c, 0x7, 0xf34d, 0x7f, 0x0, 0x7f, 0x1, @perf_config_ext={0x39, 0x1}, 0x34121, 0x1, 0x7, 0x7, 0x7, 0x3ff, 0xffff}, r2, 0x2, r0, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:30 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(r0, 0x0, 0xfffffffffffffea7, 0xfffffffffffffffc) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x3, 0x5, 0x100}) 09:06:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmmsg$inet6(r3, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x200, @loopback, 0x1f}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="bce4ec897c77a00217e33184b044f315b6d5e2e595fb8797fa1303444fc0dc9f95c98ecd3b47eabee7ce77583e5e689cc5c4be2e9470303387e34c0891bd28fda2fca10a3716fb6037026603da0787675864c90e19b7c7df6e4113cbc009bba5c3c86467838e1c9e121745a980a65c0a635a5a9789083a71d8abb139d4f02cedcd223a5071593c35bbd9a8b3ceee34129d7564ff", 0x94}, {&(0x7f0000000100)="dfc72a90e5853c385667b6f1f8ab4e615b9eb802179f10b4a960d567cda659c7ea55f755bafdd2a1d92bb6b939b3b52b5fbfb297831c14314e4131b40d8073630952581560f3545c28122e5f80fc32afacd735bba360b6524c26b4f19ed7f9d9fc4ca26d7add6cbcde9eaf940a2485bbd523194dd08e27f588b810d0d530b9b33db1dbc88458e69c967b80ebc6d5f241629c08d4138209433725934bc3e372", 0x9f}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000001c0)="1a48370120efd516e0c6e03ad482900a", 0x10}], 0x4, &(0x7f0000001300)=[@flowinfo={{0x14, 0x29, 0xb, 0x101}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r4}}}], 0x40}}, {{&(0x7f0000001340)={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0xfffffffffffffff9}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000001380)="06903f351471a7f98b4adcfd7bc66a145cae8ca8dcdbe3c26b5f4cb88479c71a060769a90a7182867e8e5790f0010b0cb5cfa8cb32b4b2299cd7732677b5b05a1915ee2a00c90e805e8f4636564244b92e5740f6af930c7ba15dc2db78bc9f32898ac68cf1b7f24e36b15f366bc3db9dc88c689a91e5", 0x76}, {&(0x7f0000001400)="fc6f6ee11b786684dcbfac1902ed45524f36273097d11dbbb3123cfe9cc96180cb1f35dca12108ea4c15f65885205b62adf0a85f08f83c1a2b767cc4912f7afe36c93f990daae94aa5646f4af2828ad54471d7442d9e632e44076bd6936e4329ceeafd29193069a47a2af71e24e1dde96baed90f273ea9da505262f7a469fa3b86510b08f75b4661ea69f37d432112b5b64e2d8f4f", 0x95}, {&(0x7f00000014c0)="5e015d53a813fcb95a4ea94c400478302e8d", 0x12}, {&(0x7f0000001500)="ee8ec33f11ca8f937b1a7d18bfedd36832df35bd3528f64e29fa7d2851caf288bd2417b425cbf850821aac8e958d3ace8f5c226ad217d76aaa85b3a84d7fef1547b0254000bc70300637351c5c8532ec2a050d791e179bae6fbb813c7946ba480f1362eb129f2713a95d54fde25e270ce7032509f123e8c22f30c9b946edad51a16de397789f95f22db2c9e764ec5ab9c4745d0592583c52691c8686d50a981cbb4138d7c188f57319e9b38f3491e94cb16fbb8487aaad9495bd6b19cd7f937fd5eb088a8789c216459b12062de5dacc24e0ece369096ffe2151", 0xda}], 0x4}}], 0x2, 0x24000000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:30 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmmsg$inet6(r3, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x200, @loopback, 0x1f}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="bce4ec897c77a00217e33184b044f315b6d5e2e595fb8797fa1303444fc0dc9f95c98ecd3b47eabee7ce77583e5e689cc5c4be2e9470303387e34c0891bd28fda2fca10a3716fb6037026603da0787675864c90e19b7c7df6e4113cbc009bba5c3c86467838e1c9e121745a980a65c0a635a5a9789083a71d8abb139d4f02cedcd223a5071593c35bbd9a8b3ceee34129d7564ff", 0x94}, {&(0x7f0000000100)="dfc72a90e5853c385667b6f1f8ab4e615b9eb802179f10b4a960d567cda659c7ea55f755bafdd2a1d92bb6b939b3b52b5fbfb297831c14314e4131b40d8073630952581560f3545c28122e5f80fc32afacd735bba360b6524c26b4f19ed7f9d9fc4ca26d7add6cbcde9eaf940a2485bbd523194dd08e27f588b810d0d530b9b33db1dbc88458e69c967b80ebc6d5f241629c08d4138209433725934bc3e372", 0x9f}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000001c0)="1a48370120efd516e0c6e03ad482900a", 0x10}], 0x4, &(0x7f0000001300)=[@flowinfo={{0x14, 0x29, 0xb, 0x101}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r4}}}], 0x40}}, {{&(0x7f0000001340)={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0xfffffffffffffff9}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000001380)="06903f351471a7f98b4adcfd7bc66a145cae8ca8dcdbe3c26b5f4cb88479c71a060769a90a7182867e8e5790f0010b0cb5cfa8cb32b4b2299cd7732677b5b05a1915ee2a00c90e805e8f4636564244b92e5740f6af930c7ba15dc2db78bc9f32898ac68cf1b7f24e36b15f366bc3db9dc88c689a91e5", 0x76}, {&(0x7f0000001400)="fc6f6ee11b786684dcbfac1902ed45524f36273097d11dbbb3123cfe9cc96180cb1f35dca12108ea4c15f65885205b62adf0a85f08f83c1a2b767cc4912f7afe36c93f990daae94aa5646f4af2828ad54471d7442d9e632e44076bd6936e4329ceeafd29193069a47a2af71e24e1dde96baed90f273ea9da505262f7a469fa3b86510b08f75b4661ea69f37d432112b5b64e2d8f4f", 0x95}, {&(0x7f00000014c0)="5e015d53a813fcb95a4ea94c400478302e8d", 0x12}, {&(0x7f0000001500)="ee8ec33f11ca8f937b1a7d18bfedd36832df35bd3528f64e29fa7d2851caf288bd2417b425cbf850821aac8e958d3ace8f5c226ad217d76aaa85b3a84d7fef1547b0254000bc70300637351c5c8532ec2a050d791e179bae6fbb813c7946ba480f1362eb129f2713a95d54fde25e270ce7032509f123e8c22f30c9b946edad51a16de397789f95f22db2c9e764ec5ab9c4745d0592583c52691c8686d50a981cbb4138d7c188f57319e9b38f3491e94cb16fbb8487aaad9495bd6b19cd7f937fd5eb088a8789c216459b12062de5dacc24e0ece369096ffe2151", 0xda}], 0x4}}], 0x2, 0x24000000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:30 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:30 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r1, r1, 0x11, 0x3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:30 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001740)='/dev/uhid\x00', 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716ed67a2c705e6fb3024263565c8d3daa12b29") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000003c0)={0xfa, 0x1, 0x292, 0x7, 0x60000000}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000001700)={0x0, 0x1}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup(r4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000300)={0x60, 0xfffffffffffffff5, 0x3, {{0x5, 0x1c0, 0x3, 0x850, 0x6, 0x1ff, 0xc0000000000, 0xc0f8}}}, 0x60) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000380)="06dd32c6b2e92aba971c45c4d98e9448811b77aae3f723c88dd5724c70963ff4afccd961632be1d0fdc8e87e80", 0x2d, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001680)={r6, 0x5, 0xfffffcf4}, &(0x7f0000000400)={'enc=', 'raw', ' hash=', {'crc32-pclmul\x00'}}, &(0x7f0000000480)="b034d37fa6", &(0x7f00000004c0)="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") clock_gettime(0x2, &(0x7f0000001780)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f00000016c0)={0x8, 0x5d47, 0x5, 0x8, 0x80000001, 0x6696}) prctl$PR_SET_TSC(0x1a, 0x2) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x4b69) unshare(0x20600) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r7, 0x80207011, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r9, 0xc020660b, &(0x7f00000014c0)=ANY=[@ANYBLOB="2b120000000000000100008000000000020000000000000007000000000000000300000000000000d4a30000000000000700000000000000000000000000000000000000000000008808000000000000000000000000000007c700000000000000e000000000000001000000010000000000000000000000000000000000000008000000000000000000000000000000060000000000000006000000000000000100000000000000000000000000000000000000000000000800000000000000e4ff00000000000008000000000000000800000000000000040000000000000000000000000000000000000000000000802000000000000000000000000000001f0000000000000003000000000000002804000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffff492da830000000000600000000000000000000000000000000000000000000000108000000000000000000000000000000000000000000a80700000000000000fffeffffffffffff000000000000000000000000000000000200"/424]) fcntl$setown(r8, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(r0, 0x0, 0xfffffffffffffea7, 0xfffffffffffffffc) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x3, 0x5, 0x100}) 09:06:31 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x100000000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000300)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000040)={0x100, 0x9, 0x6, 0x100000000, 0x800, 0x9}) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(r0, 0x0, 0xfffffffffffffea7, 0xfffffffffffffffc) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x3, 0x5, 0x100}) 09:06:31 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) getgroups(0x2, &(0x7f0000000180)=[0xee01, 0x0]) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x1000, {0x1, 0x1, 0x3}, 0x4, r1, r2, 0x7f, 0x8000, 0x4, 0x2, 0x8, 0x10001, 0x5, 0x5, 0x1ff, 0x6, 0x9, 0x40, 0x9, 0x3}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r4, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 09:06:31 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:31 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmmsg$inet6(r3, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x200, @loopback, 0x1f}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="bce4ec897c77a00217e33184b044f315b6d5e2e595fb8797fa1303444fc0dc9f95c98ecd3b47eabee7ce77583e5e689cc5c4be2e9470303387e34c0891bd28fda2fca10a3716fb6037026603da0787675864c90e19b7c7df6e4113cbc009bba5c3c86467838e1c9e121745a980a65c0a635a5a9789083a71d8abb139d4f02cedcd223a5071593c35bbd9a8b3ceee34129d7564ff", 0x94}, {&(0x7f0000000100)="dfc72a90e5853c385667b6f1f8ab4e615b9eb802179f10b4a960d567cda659c7ea55f755bafdd2a1d92bb6b939b3b52b5fbfb297831c14314e4131b40d8073630952581560f3545c28122e5f80fc32afacd735bba360b6524c26b4f19ed7f9d9fc4ca26d7add6cbcde9eaf940a2485bbd523194dd08e27f588b810d0d530b9b33db1dbc88458e69c967b80ebc6d5f241629c08d4138209433725934bc3e372", 0x9f}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000001c0)="1a48370120efd516e0c6e03ad482900a", 0x10}], 0x4, &(0x7f0000001300)=[@flowinfo={{0x14, 0x29, 0xb, 0x101}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r4}}}], 0x40}}, {{&(0x7f0000001340)={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0xfffffffffffffff9}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000001380)="06903f351471a7f98b4adcfd7bc66a145cae8ca8dcdbe3c26b5f4cb88479c71a060769a90a7182867e8e5790f0010b0cb5cfa8cb32b4b2299cd7732677b5b05a1915ee2a00c90e805e8f4636564244b92e5740f6af930c7ba15dc2db78bc9f32898ac68cf1b7f24e36b15f366bc3db9dc88c689a91e5", 0x76}, {&(0x7f0000001400)="fc6f6ee11b786684dcbfac1902ed45524f36273097d11dbbb3123cfe9cc96180cb1f35dca12108ea4c15f65885205b62adf0a85f08f83c1a2b767cc4912f7afe36c93f990daae94aa5646f4af2828ad54471d7442d9e632e44076bd6936e4329ceeafd29193069a47a2af71e24e1dde96baed90f273ea9da505262f7a469fa3b86510b08f75b4661ea69f37d432112b5b64e2d8f4f", 0x95}, {&(0x7f00000014c0)="5e015d53a813fcb95a4ea94c400478302e8d", 0x12}, {&(0x7f0000001500)="ee8ec33f11ca8f937b1a7d18bfedd36832df35bd3528f64e29fa7d2851caf288bd2417b425cbf850821aac8e958d3ace8f5c226ad217d76aaa85b3a84d7fef1547b0254000bc70300637351c5c8532ec2a050d791e179bae6fbb813c7946ba480f1362eb129f2713a95d54fde25e270ce7032509f123e8c22f30c9b946edad51a16de397789f95f22db2c9e764ec5ab9c4745d0592583c52691c8686d50a981cbb4138d7c188f57319e9b38f3491e94cb16fbb8487aaad9495bd6b19cd7f937fd5eb088a8789c216459b12062de5dacc24e0ece369096ffe2151", 0xda}], 0x4}}], 0x2, 0x24000000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0x44, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000300)=""/68}, &(0x7f00000000c0)=0x78) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000280)) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) syz_open_pts(r3, 0x20000) 09:06:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x5) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:31 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmmsg$inet6(r3, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x200, @loopback, 0x1f}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="bce4ec897c77a00217e33184b044f315b6d5e2e595fb8797fa1303444fc0dc9f95c98ecd3b47eabee7ce77583e5e689cc5c4be2e9470303387e34c0891bd28fda2fca10a3716fb6037026603da0787675864c90e19b7c7df6e4113cbc009bba5c3c86467838e1c9e121745a980a65c0a635a5a9789083a71d8abb139d4f02cedcd223a5071593c35bbd9a8b3ceee34129d7564ff", 0x94}, {&(0x7f0000000100)="dfc72a90e5853c385667b6f1f8ab4e615b9eb802179f10b4a960d567cda659c7ea55f755bafdd2a1d92bb6b939b3b52b5fbfb297831c14314e4131b40d8073630952581560f3545c28122e5f80fc32afacd735bba360b6524c26b4f19ed7f9d9fc4ca26d7add6cbcde9eaf940a2485bbd523194dd08e27f588b810d0d530b9b33db1dbc88458e69c967b80ebc6d5f241629c08d4138209433725934bc3e372", 0x9f}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000001c0)="1a48370120efd516e0c6e03ad482900a", 0x10}], 0x4, &(0x7f0000001300)=[@flowinfo={{0x14, 0x29, 0xb, 0x101}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r4}}}], 0x40}}, {{&(0x7f0000001340)={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0xfffffffffffffff9}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000001380)="06903f351471a7f98b4adcfd7bc66a145cae8ca8dcdbe3c26b5f4cb88479c71a060769a90a7182867e8e5790f0010b0cb5cfa8cb32b4b2299cd7732677b5b05a1915ee2a00c90e805e8f4636564244b92e5740f6af930c7ba15dc2db78bc9f32898ac68cf1b7f24e36b15f366bc3db9dc88c689a91e5", 0x76}, {&(0x7f0000001400)="fc6f6ee11b786684dcbfac1902ed45524f36273097d11dbbb3123cfe9cc96180cb1f35dca12108ea4c15f65885205b62adf0a85f08f83c1a2b767cc4912f7afe36c93f990daae94aa5646f4af2828ad54471d7442d9e632e44076bd6936e4329ceeafd29193069a47a2af71e24e1dde96baed90f273ea9da505262f7a469fa3b86510b08f75b4661ea69f37d432112b5b64e2d8f4f", 0x95}, {&(0x7f00000014c0)="5e015d53a813fcb95a4ea94c400478302e8d", 0x12}, {&(0x7f0000001500)="ee8ec33f11ca8f937b1a7d18bfedd36832df35bd3528f64e29fa7d2851caf288bd2417b425cbf850821aac8e958d3ace8f5c226ad217d76aaa85b3a84d7fef1547b0254000bc70300637351c5c8532ec2a050d791e179bae6fbb813c7946ba480f1362eb129f2713a95d54fde25e270ce7032509f123e8c22f30c9b946edad51a16de397789f95f22db2c9e764ec5ab9c4745d0592583c52691c8686d50a981cbb4138d7c188f57319e9b38f3491e94cb16fbb8487aaad9495bd6b19cd7f937fd5eb088a8789c216459b12062de5dacc24e0ece369096ffe2151", 0xda}], 0x4}}], 0x2, 0x24000000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x5) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:31 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000300)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000040)={0x100, 0x9, 0x6, 0x100000000, 0x800, 0x9}) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:31 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000003c0)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0xfffffffffffffc01, 0x1000, 0xfffffffffffffffa, 0x7f, 0xeb, 0xffffffffffff8000, 0x7fff, 0x3f}, &(0x7f00000000c0)={0x2, 0x3f, 0x4, 0x7, 0x8001, 0x8000, 0x8, 0x6}, &(0x7f0000000280)={0x40, 0x1ff, 0x7, 0x0, 0x1f, 0x100, 0x5, 0x800}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340)={0x3f}, 0x8}) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000400)=0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000300)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000040)={0x100, 0x9, 0x6, 0x100000000, 0x800, 0x9}) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, 0x0, 0x0) 09:06:31 executing program 2: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, 0x0, 0x0) 09:06:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 2: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:32 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000300)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000040)={0x100, 0x9, 0x6, 0x100000000, 0x800, 0x9}) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:32 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x89, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) finit_module(r1, &(0x7f0000000300)='/dev/ptmx\x00', 0x2) dup2(r2, r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)) fcntl$setlease(r4, 0x400, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, 0x0, 0x0) 09:06:32 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0x44, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000300)=""/68}, &(0x7f00000000c0)=0x78) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000280)) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) syz_open_pts(r3, 0x20000) 09:06:32 executing program 2: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:32 executing program 4: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040), 0x0) 09:06:32 executing program 4: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040), 0x0) 09:06:32 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:32 executing program 4: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:32 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000280)) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000000c0)) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040), 0x0) 09:06:32 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:32 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r1, 0x1279, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x6, 0x1, 0x2, 0x80000000000, 0x0, 0x2, 0x225b6d441de0b7d1, 0xe, 0x5, 0x100000000, 0x6, 0x8b9b, 0x1, 0x8, 0xffff, 0x7f, 0x0, 0x4, 0x40, 0x9f, 0x1, 0x2, 0x2, 0x80000001, 0x1, 0x1, 0x0, 0x8000, 0x5, 0x5, 0x6, 0x1, 0xeb8c, 0x7, 0xf34d, 0x7f, 0x0, 0x7f, 0x1, @perf_config_ext={0x39, 0x1}, 0x34121, 0x1, 0x7, 0x7, 0x7, 0x3ff, 0xffff}, r2, 0x2, r0, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:32 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, 0x0, 0x0) 09:06:32 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:06:32 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:32 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x89, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) finit_module(r1, &(0x7f0000000300)='/dev/ptmx\x00', 0x2) dup2(r2, r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)) fcntl$setlease(r4, 0x400, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:32 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01b1cdf591bd161635c40f8f629d1567bb1a9eee4194c8c978edfc59e90a129a23074489db5ae82f5e524c2a48b67f746cfc344aa715f4abe0c99f066cca51ad5b627d106d3e76c4098428bed1affc725737f0172c1f826ea74fd7bff5c11509dc7af571c2c0053f", 0xce}], 0x1) 09:06:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U-', 0xfffffffffffffffa}, 0x28, 0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000340)) clock_gettime(0x2, &(0x7f0000000300)) prlimit64(0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x3) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x98000, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) sendfile(r2, r4, &(0x7f00000002c0), 0x6) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000380)={0x5, 0x17, 0x1}) 09:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:06:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, 0x0, 0x0) 09:06:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, 0x0, 0x0) 09:06:32 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x400005) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKIOOPT(r0, 0x1279, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)={0x2, 0x0, 0xffffffffffffffff}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 09:06:32 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, 0x0, 0x0) 09:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:06:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, 0x0, 0x0) 09:06:32 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000280)) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000000c0)) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, 0x0, 0x0) 09:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:32 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@deltclass={0x44, 0x29, 0x900, 0x70bd25, 0x25dfdbfc, {0x0, r5, {0x5, 0xc}, {0xfff1}, {0xffff, 0x1c80daa064f16956}}, [@TCA_RATE={0x8, 0x5, {0x401, 0xfffffffffffffff9}}, @TCA_RATE={0x8, 0x5, {0x200, 0x7}}, @TCA_RATE={0x8, 0x5, {0x3, 0x2}}, @TCA_RATE={0x8, 0x5, {0xf9, 0x6d7}}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x8000) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r6, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:32 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040), 0x0) 09:06:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040), 0x0) 09:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040), 0x0) 09:06:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040), 0x0) 09:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040), 0x0) 09:06:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040), 0x0) 09:06:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040), 0x0) 09:06:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01", 0x67}], 0x1) 09:06:33 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:33 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:06:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:06:33 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:06:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:06:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:06:33 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:33 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:33 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001840)={&(0x7f0000000000), 0xc, &(0x7f0000001800)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5c000000140025000000000000000004ac141400000000000000000000000000fe80000000000000000000000000f70000000000000000000200000700000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000f800c001f000000040000000000"], 0x5c}}, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r4, r5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r6) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r7, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:06:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:33 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb", 0x34}], 0x1) 09:06:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1c", 0x1}], 0x1) 09:06:33 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000300)={{0x1, 0x0, 0x9, 0x0, 0xfffffffffffffbff}, 0x3, 0x7f}) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r1, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r0, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01", 0x67}], 0x1) 09:06:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb19742063877ccaa24c5fd09494ab6268a211068fcfdb194019ed5b8ad3da27e25b3b7ffeb80e058b79889db9c7fb9c56169f01", 0x67}], 0x1) 09:06:33 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r1, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:33 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000001600)=[{&(0x7f0000001300)="3e098d96418c9abc09826f761b5d14cbb0a4e55abbec748e3bee4ff4b87173b864a218eba77282c8d6547a159327598910b5630172243846ff3fac22f16f04eeeb0b7daad3544ce64435b321d27e9fc59260b34254c87b0462e24a094acf2349fcdb1b51cca910869706b63c814a8c7b26f8b8e5ba3d7a30f696d6f42368866f8ab4e78e194f23e57cd629906445fccd6bc4dcd6f5ac2e0fc8bcb9b19c8a01e52cc4fc5aee4b6bcec64aece0e169aba5872e846a376351a19e0fc375cb27afff", 0xc0}, {&(0x7f00000013c0)="be99b358a32fe172f55cc083f7d879ac04f9fc67e3b68e5f61e4f6543d866ca701c8f430fd450818e609e88e05e079f3cde6b05d5c1dbcbad100510cadc18352e4660cfc2663a77bbaa741d865ef3b89dc636ab960519768bf91895163b8690343c3b3cfcbd108646ec0722933c203725e3670bebfd3942f7126161a1c9a2ce2afdc6656393f752c7764a1adcb0aecd053f74cbcd98f010ae1b81c5d0194bb818fabf827f661071a4bf3aa4a49c7d590349223068ca1", 0xb6}, {&(0x7f0000001480)="0adfc3cd03638ed480e0aeab9070506ca41f2a4a005b90d5241e8594e54be1f275379f6242dcc9ccfd2b76f7b2d3deb400e1f041793924ecb9897908a9e4616352148f2c021a42230c5c8b8fa348443402cae5395062b47ca24deefa3aa4d590b2d587214f3af9cfacc9a95e194e3c0d476c3ad9ea302f6a8289eba11ec5492189", 0x81}, {&(0x7f0000000040)="5365773715c61c8c4efd08f44bd45dc878", 0x11}, {&(0x7f0000001540)="7cb4d3f80630a5969133c1e6275239a834cdc2ba0341a4d4b59762802cb7fe00a849177af7ffded3ce9972c1cf03b21211fb35339b50a6a4cdeb33c5d4a3d03dedca65b32d21b5b6c4de62ebd5978211e09208c55cfe77263fcce70ea579163d7b1f8662e5b0fbd3bc6663afecdfc137a614ecdce01cfdbaa86369d482666401f9b827adea3c9342dca90d16557d0664297104caca986d", 0x97}, {&(0x7f00000000c0)="fc32c2f51e1e947830d8dafddc2884232aec1d958a", 0x15}], 0x6, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000016c0)) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000300)="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") openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/context\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000300)={{0x1, 0x0, 0x9, 0x0, 0xfffffffffffffbff}, 0x3, 0x7f}) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb", 0x34}], 0x1) 09:06:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb", 0x34}], 0x1) 09:06:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:34 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r1, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r0, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1c", 0x1}], 0x1) 09:06:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1c", 0x1}], 0x1) 09:06:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r5, &(0x7f0000000040)=@random={'btrfs.', '#mime_type&)vboxnet0\x00'}, &(0x7f00000000c0)='/dev/zero\x00', 0xa, 0x2) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getpeername$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) r7 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1) 09:06:34 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:34 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r3, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:34 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:34 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="1ca7117a89beccf75118123f76fbd0993eb9cfe3c8e723eaf4140782d4de1aac9e5fb3593a50fe989c3e48a3512a75cddbf531fb", 0x34}], 0x1) 09:06:34 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$uhid(0xffffffffffffff9c, 0x0, 0x5ef4ad1722bcac87, 0x0) clock_gettime(0x0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)={0x4}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:35 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U-', 0xfffffffffffffffa}, 0x28, 0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000340)) clock_gettime(0x2, &(0x7f0000000300)) prlimit64(0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x3) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x98000, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) sendfile(r2, r4, &(0x7f00000002c0), 0x6) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000380)={0x5, 0x17, 0x1}) 09:06:35 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:35 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r3, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:35 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:35 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000005b0000005b0000000a00000002000000000000090200000000000000010000000400000f0300000001000000f9ffffff230000000200000002000000070000000100000003000000090000000400000006000000ff7f00003d3b500e0000000000000a0900001f00000061610061002e2e001017b45c10048954a6d1a2040ccd032088d8"], &(0x7f0000000380)=""/163, 0x7e, 0xa3}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0x10000002}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:35 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:06:35 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) write$FUSE_OPEN(r1, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x9, 0x0, 0x101}) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:35 executing program 1: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000280)) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000000c0)) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:35 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 1: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:35 executing program 1: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:35 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 09:06:35 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) 09:06:35 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 09:06:35 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:35 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$BLKIOOPT(r0, 0x1279, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:36 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) 09:06:36 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 09:06:36 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:36 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) write$tun(r1, &(0x7f0000000380)={@val={0x0, 0x88f7}, @void, @x25={0x2, 0x4, 0xad274f96286d2050, "29da15c299ec772c571609e52f8bdfe68c5dc8b7b0ec343d1de9ec6ee478a220be"}}, 0x28) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) 09:06:36 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:36 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x0, {0x0, 0x10}}, 0x20) 09:06:36 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0xd7, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f00000001c0)=""/215}, &(0x7f00000002c0)=0x78) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) inotify_init() socket$key(0xf, 0x3, 0x2) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f0000000440)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000340)={{0x0, 0x0, 0x81}, 0x0, 0x0, 0x2}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='memory.events\x00\xa5', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000a00)='vboxnet0.!}\x00', 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r7, 0x0, 0x0, r8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f00000003c0)=ANY=[@ANYPTR64], 0xfffffffffffffeea) write$cgroup_pid(r5, &(0x7f0000000000), 0xffffffffffffff66) ioctl$TUNSETTXFILTER(r4, 0x400454d1, 0x0) 09:06:36 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:36 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20}, 0x20) 09:06:36 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:36 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:36 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:36 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) 09:06:36 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:36 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 5: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) 09:06:36 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:36 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x20, 0x0, 0x6, {0x0, 0x10}}, 0x20) 09:06:36 executing program 5: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) 09:06:36 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) 09:06:36 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) 09:06:36 executing program 5: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) 09:06:36 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 09:06:36 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x805, 0x0) r3 = dup(r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x1a8, r4, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59f6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000804) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 09:06:36 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 09:06:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 09:06:36 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 09:06:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20, 0x0, 0x0, {0x0, 0x10}}, 0x20) 09:06:36 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:36 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:37 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4000001}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) memfd_create(&(0x7f00000000c0)='gid_map\x00', 0x2) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0xff, &(0x7f0000000040)="8c69ad629f5383d37bc735925e1282ab3cd6ed976a4162ba59afc008af6c6cdf5bac88049499e2d273678197") r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 09:06:37 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f00000003c0)={0x20}, 0x20) 09:06:37 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0x402, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x672}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3af2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff3e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c31}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20004844}, 0x20000084) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:37 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:37 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:37 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:37 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) [ 433.452353] ================================================================== [ 433.460110] BUG: KASAN: use-after-free in disk_unblock_events+0x55/0x60 [ 433.467320] Read of size 8 at addr ffff8801d33cc960 by task syz-executor.1/14306 [ 433.475381] [ 433.477194] CPU: 1 PID: 14306 Comm: syz-executor.1 Not tainted 4.9.189+ #20 [ 433.484590] ffff8801d3147730 ffffffff81b64a91 0000000000000000 ffffea00074cf200 [ 433.493138] ffff8801d33cc960 0000000000000008 ffffffff81b38f45 ffff8801d3147768 [ 433.501399] ffffffff8150b148 0000000000000000 ffff8801d33cc960 ffff8801d33cc960 [ 433.509929] Call Trace: [ 433.512529] [<00000000c3c742fb>] dump_stack+0xc1/0x120 [ 433.517921] [<000000000e1558bc>] ? disk_unblock_events+0x55/0x60 [ 433.524274] [<00000000b8efbc0d>] print_address_description+0x6f/0x23a [ 433.531274] [<000000000e1558bc>] ? disk_unblock_events+0x55/0x60 [ 433.537698] [<00000000a9b79679>] kasan_report.cold+0x8c/0x2ba [ 433.544144] [<00000000376d9ba8>] __asan_report_load8_noabort+0x14/0x20 [ 433.550915] [<000000000e1558bc>] disk_unblock_events+0x55/0x60 [ 433.557311] [<000000009d1253a8>] __blkdev_get+0x6ba/0xeb0 [ 433.563651] [<00000000147c1852>] ? __blkdev_put+0x840/0x840 [ 433.569866] [<00000000b38362a3>] ? retint_kernel+0x2d/0x2d [ 433.575891] [<000000000070783b>] blkdev_get+0x2e8/0x920 [ 433.581461] [<00000000b9bf7874>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 433.588429] [<0000000083347400>] ? bd_may_claim+0xd0/0xd0 [ 433.594160] [<00000000f00eb3b4>] ? bd_acquire+0x26/0x250 [ 433.600060] [<000000001e7b43c8>] ? bd_acquire+0x88/0x250 [ 433.606526] [<00000000d98ad36c>] ? _raw_spin_unlock+0x2d/0x50 [ 433.612555] [<000000001af03f4a>] blkdev_open+0x1aa/0x250 [ 433.618556] [<00000000e127401d>] do_dentry_open+0x422/0xd20 [ 433.624803] [<00000000a2228211>] ? blkdev_get_by_dev+0x80/0x80 [ 433.631999] [<00000000878530ce>] vfs_open+0x105/0x230 [ 433.637580] [<00000000f3d35084>] ? may_open.isra.0+0x139/0x290 [ 433.643750] [<000000002f5c91a9>] path_openat+0xbf5/0x2f60 [ 433.649566] [<000000004c45c1b7>] ? path_mountpoint+0x6d0/0x6d0 [ 433.655731] [<00000000a9ecca50>] do_filp_open+0x1a1/0x280 [ 433.661494] [<00000000b0bf537a>] ? may_open_dev+0xe0/0xe0 [ 433.667228] [<00000000976bdea0>] ? __alloc_fd+0x1d4/0x490 [ 433.673080] [<00000000d98ad36c>] ? _raw_spin_unlock+0x2d/0x50 [ 433.679371] [<00000000976bdea0>] ? __alloc_fd+0x1d4/0x490 [ 433.685155] [<0000000059c8f143>] do_sys_open+0x2f0/0x610 [ 433.690892] [<000000009c1d59c6>] ? filp_open+0x70/0x70 [ 433.696489] [<000000008ab08dc0>] ? __might_fault+0x18e/0x1d0 [ 433.702511] [<000000006009e818>] ? __might_fault+0xe4/0x1d0 [ 433.711608] [<00000000809cc0d7>] ? SyS_clock_gettime+0x118/0x1f0 [ 433.718006] [<000000004d0146f4>] ? SyS_clock_settime+0x230/0x230 [ 433.724495] [<000000005cd74306>] SyS_open+0x2d/0x40 [ 433.729936] [<000000007906de18>] ? do_sys_open+0x610/0x610 [ 433.736130] [<00000000618b0b03>] do_syscall_64+0x1ad/0x5c0 [ 433.742345] [<000000003bffa1f2>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 433.749372] [ 433.751290] Allocated by task 2098: [ 433.755021] save_stack_trace+0x16/0x20 [ 433.759205] kasan_kmalloc.part.0+0x62/0xf0 [ 433.763951] kasan_kmalloc+0xb7/0xd0 [ 433.767786] kmem_cache_alloc_trace+0x115/0x2d0 [ 433.772780] alloc_disk_node+0x50/0x3c0 [ 433.777258] alloc_disk+0x1b/0x20 [ 433.781166] loop_add+0x37e/0x7d0 [ 433.784971] loop_probe+0x154/0x180 [ 433.788843] kobj_lookup+0x221/0x410 [ 433.792739] get_gendisk+0x3c/0x2d0 [ 433.796645] __blkdev_get+0x356/0xeb0 [ 433.800455] blkdev_get+0x2e8/0x920 [ 433.804109] blkdev_open+0x1aa/0x250 [ 433.808038] do_dentry_open+0x422/0xd20 [ 433.812457] vfs_open+0x105/0x230 [ 433.816176] path_openat+0xbf5/0x2f60 [ 433.820547] do_filp_open+0x1a1/0x280 [ 433.824445] do_sys_open+0x2f0/0x610 [ 433.828801] SyS_open+0x2d/0x40 [ 433.832791] do_syscall_64+0x1ad/0x5c0 [ 433.836711] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 433.842004] [ 433.843638] Freed by task 14306: [ 433.847259] save_stack_trace+0x16/0x20 [ 433.851348] kasan_slab_free+0xb0/0x190 [ 433.855601] kfree+0xfc/0x310 [ 433.858774] disk_release+0x255/0x330 [ 433.862722] device_release+0x7d/0x220 [ 433.866706] kobject_put+0x150/0x260 [ 433.870685] put_disk+0x23/0x30 [ 433.874378] __blkdev_get+0x61a/0xeb0 [ 433.878533] blkdev_get+0x2e8/0x920 [ 433.882266] blkdev_open+0x1aa/0x250 [ 433.885990] do_dentry_open+0x422/0xd20 [ 433.890117] vfs_open+0x105/0x230 [ 433.893761] path_openat+0xbf5/0x2f60 [ 433.897576] do_filp_open+0x1a1/0x280 [ 433.901384] do_sys_open+0x2f0/0x610 [ 433.905352] SyS_open+0x2d/0x40 [ 433.909017] do_syscall_64+0x1ad/0x5c0 [ 433.913033] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 433.918317] [ 433.920008] The buggy address belongs to the object at ffff8801d33cc400 [ 433.920008] which belongs to the cache kmalloc-2048 of size 2048 [ 433.933532] The buggy address is located 1376 bytes inside of [ 433.933532] 2048-byte region [ffff8801d33cc400, ffff8801d33ccc00) [ 433.946481] The buggy address belongs to the page: [ 433.951601] page:ffffea00074cf200 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 433.962468] flags: 0x4000000000010200(slab|head) [ 433.967289] page dumped because: kasan: bad access detected [ 433.973719] [ 433.975431] Memory state around the buggy address: [ 433.980369] ffff8801d33cc800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 433.987836] ffff8801d33cc880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 433.995557] >ffff8801d33cc900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 09:06:37 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:37 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$sndtimer(0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) [ 434.003072] ^ [ 434.010191] ffff8801d33cc980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 434.017650] ffff8801d33cca00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 434.025520] ================================================================== [ 434.033497] Disabling lock debugging due to kernel taint 09:06:37 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) 09:06:37 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) [ 434.116416] Kernel panic - not syncing: panic_on_warn set ... [ 434.116416] [ 434.123932] CPU: 1 PID: 14306 Comm: syz-executor.1 Tainted: G B 4.9.189+ #20 [ 434.132564] ffff8801d3147670 ffffffff81b64a91 ffff8801d3147700 ffffffff82e3fd07 [ 434.141017] 00000000ffffffff 0000000000000001 ffffffff81b38f45 ffff8801d3147750 [ 434.149557] ffffffff813fdb4a 0000000041b58ab3 ffffffff82e31d5a ffffffff813fd971 [ 434.157926] Call Trace: [ 434.160537] [<00000000c3c742fb>] dump_stack+0xc1/0x120 [ 434.166436] [<000000000e1558bc>] ? disk_unblock_events+0x55/0x60 [ 434.172790] [<000000004f0e3340>] panic+0x1d9/0x3bd [ 434.178332] [<000000000cf11eee>] ? add_taint.cold+0x16/0x16 [ 434.184272] [<000000009c7adb05>] ? preempt_schedule_common+0x4f/0xe0 [ 434.191426] [<000000000e1558bc>] ? disk_unblock_events+0x55/0x60 [ 434.198145] [<00000000429ecd57>] ? preempt_schedule+0x26/0x30 [ 434.204208] [<00000000fbfa19d4>] ? ___preempt_schedule+0x16/0x18 [ 434.210894] [<0000000039d32266>] kasan_end_report+0x47/0x4f [ 434.217212] [<000000000468cd36>] kasan_report.cold+0xa9/0x2ba [ 434.223627] [<00000000376d9ba8>] __asan_report_load8_noabort+0x14/0x20 [ 434.230655] [<000000000e1558bc>] disk_unblock_events+0x55/0x60 [ 434.237386] [<000000009d1253a8>] __blkdev_get+0x6ba/0xeb0 [ 434.243367] [<00000000147c1852>] ? __blkdev_put+0x840/0x840 [ 434.249589] [<00000000b38362a3>] ? retint_kernel+0x2d/0x2d [ 434.255549] [<000000000070783b>] blkdev_get+0x2e8/0x920 [ 434.261265] [<00000000b9bf7874>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 434.268368] [<0000000083347400>] ? bd_may_claim+0xd0/0xd0 [ 434.274239] [<00000000f00eb3b4>] ? bd_acquire+0x26/0x250 [ 434.280230] [<000000001e7b43c8>] ? bd_acquire+0x88/0x250 [ 434.286056] [<00000000d98ad36c>] ? _raw_spin_unlock+0x2d/0x50 [ 434.292029] [<000000001af03f4a>] blkdev_open+0x1aa/0x250 [ 434.297869] [<00000000e127401d>] do_dentry_open+0x422/0xd20 [ 434.304008] [<00000000a2228211>] ? blkdev_get_by_dev+0x80/0x80 [ 434.310562] [<00000000878530ce>] vfs_open+0x105/0x230 [ 434.316737] [<00000000f3d35084>] ? may_open.isra.0+0x139/0x290 [ 434.322909] [<000000002f5c91a9>] path_openat+0xbf5/0x2f60 [ 434.328994] [<000000004c45c1b7>] ? path_mountpoint+0x6d0/0x6d0 [ 434.335458] [<00000000a9ecca50>] do_filp_open+0x1a1/0x280 [ 434.341247] [<00000000b0bf537a>] ? may_open_dev+0xe0/0xe0 [ 434.347160] [<00000000976bdea0>] ? __alloc_fd+0x1d4/0x490 [ 434.352965] [<00000000d98ad36c>] ? _raw_spin_unlock+0x2d/0x50 [ 434.359161] [<00000000976bdea0>] ? __alloc_fd+0x1d4/0x490 [ 434.365223] [<0000000059c8f143>] do_sys_open+0x2f0/0x610 [ 434.370967] [<000000009c1d59c6>] ? filp_open+0x70/0x70 [ 434.376510] [<000000008ab08dc0>] ? __might_fault+0x18e/0x1d0 [ 434.382668] [<000000006009e818>] ? __might_fault+0xe4/0x1d0 [ 434.388924] [<00000000809cc0d7>] ? SyS_clock_gettime+0x118/0x1f0 [ 434.395552] [<000000004d0146f4>] ? SyS_clock_settime+0x230/0x230 [ 434.401997] [<000000005cd74306>] SyS_open+0x2d/0x40 [ 434.407507] [<000000007906de18>] ? do_sys_open+0x610/0x610 [ 434.413783] [<00000000618b0b03>] do_syscall_64+0x1ad/0x5c0 [ 434.419864] [<000000003bffa1f2>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 434.428314] Kernel Offset: disabled [ 434.432182] Rebooting in 86400 seconds..