[....] Starting enhanced syslogd: rsyslogd[ 13.820677] audit: type=1400 audit(1573914915.532:4): avc: denied { syslog } for pid=1925 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. 2019/11/16 14:35:22 fuzzer started 2019/11/16 14:35:24 dialing manager at 10.128.0.26:45657 2019/11/16 14:35:24 syscalls: 1350 2019/11/16 14:35:24 code coverage: enabled 2019/11/16 14:35:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/16 14:35:24 extra coverage: extra coverage is not supported by the kernel 2019/11/16 14:35:24 setuid sandbox: enabled 2019/11/16 14:35:24 namespace sandbox: enabled 2019/11/16 14:35:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/16 14:35:24 fault injection: kernel does not have systematic fault injection support 2019/11/16 14:35:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/16 14:35:24 net packet injection: enabled 2019/11/16 14:35:24 net device setup: enabled 2019/11/16 14:35:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/16 14:35:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 14:35:57 executing program 0: 14:35:57 executing program 5: 14:35:57 executing program 2: 14:35:57 executing program 1: 14:35:57 executing program 3: 14:35:57 executing program 4: syzkaller login: [ 55.888908] audit: type=1400 audit(1573914957.592:5): avc: denied { create } for pid=2116 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 55.939310] audit: type=1400 audit(1573914957.642:6): avc: denied { write } for pid=2116 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 55.975122] audit: type=1400 audit(1573914957.682:7): avc: denied { read } for pid=2116 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:35:58 executing program 5: 14:35:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:35:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:35:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 14:35:58 executing program 5: mprotect(&(0x7f00005db000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:35:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 14:35:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x8000000000047) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r2 = dup(r1) getsockopt$sock_linger(r1, 0xffff, 0x80, 0x0, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0x56e1, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:35:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0xe, 0x0, 0x0, 0x8, &(0x7f0000000a40)) 14:35:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) 14:35:58 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x8000000000047) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r3 = dup(r2) getsockopt$sock_linger(r2, 0xffff, 0x80, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0x56e1, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 14:35:58 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000001140)='net/sockstat\x00') 14:35:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:35:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, 0x0, &(0x7f0000000140)) 14:35:58 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000340)='./file0\x00', 0x8, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 14:36:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:36:01 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3103101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 14:36:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x2fb, 0x0, 0xfc76}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) read(r0, 0x0, 0x0) gettid() 14:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x7fffffff) 14:36:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r0}, {}], 0x2, 0x8000000000047) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r2 = dup(r1) recvfrom$inet(r1, 0x0, 0x56e1, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:36:01 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) poll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x8000000000047) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r2 = dup(r1) getsockopt$sock_linger(r1, 0xffff, 0x80, 0x0, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0x56e1, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:36:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 14:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x7fffffff) 14:36:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='loginuid\x00') lseek(r0, 0x0, 0x3) 14:36:01 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x7f) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x200040a1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028}, {0x80000006, 0x0, 0x0, 0x400}]}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'rose0\x00', @local}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 14:36:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x16) 14:36:01 executing program 2: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000200)={'system_u:object_r:tmp_t:s0', 0x20, '/usr/sbin/ntpd'}, 0x3f) 14:36:01 executing program 0: 14:36:02 executing program 1: 14:36:02 executing program 5: 14:36:02 executing program 2: 14:36:02 executing program 0: 14:36:02 executing program 4: 14:36:02 executing program 3: 14:36:02 executing program 3: 14:36:02 executing program 4: 14:36:02 executing program 2: 14:36:02 executing program 0: 14:36:02 executing program 3: 14:36:02 executing program 5: 14:36:02 executing program 1: 14:36:02 executing program 0: 14:36:02 executing program 2: 14:36:02 executing program 5: 14:36:02 executing program 4: 14:36:02 executing program 3: 14:36:02 executing program 2: 14:36:02 executing program 5: 14:36:02 executing program 4: 14:36:02 executing program 3: 14:36:02 executing program 1: 14:36:02 executing program 0: 14:36:02 executing program 2: 14:36:02 executing program 4: 14:36:02 executing program 0: 14:36:02 executing program 3: 14:36:02 executing program 5: 14:36:02 executing program 1: 14:36:02 executing program 2: 14:36:02 executing program 4: 14:36:02 executing program 5: 14:36:02 executing program 0: 14:36:02 executing program 1: 14:36:02 executing program 3: 14:36:02 executing program 0: 14:36:02 executing program 4: 14:36:02 executing program 1: 14:36:02 executing program 5: 14:36:02 executing program 2: 14:36:02 executing program 3: 14:36:02 executing program 0: 14:36:02 executing program 1: 14:36:02 executing program 5: 14:36:02 executing program 3: 14:36:02 executing program 4: 14:36:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) 14:36:02 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000e06ff00fd4354c007110000f30501000c000100010423dcffdf00", 0x1f) 14:36:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 14:36:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsf0\x00', 0x4009}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(r0) 14:36:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000080)={0xa, 0x4e1e, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x8000) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 14:36:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x0, @local}, 0x8, {0x2, 0x0, @loopback}, 'vxcan1\x00'}) 14:36:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 61.023040] audit: type=1400 audit(1573914962.732:8): avc: denied { create } for pid=2495 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:36:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) 14:36:02 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:36:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 61.057751] audit: type=1400 audit(1573914962.762:9): avc: denied { write } for pid=2495 comm="syz-executor.0" path="socket:[9505]" dev="sockfs" ino=9505 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:36:02 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:36:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpgid(0x0, 0x0) 14:36:02 executing program 1: mknod(0x0, 0x0, 0x0) open(0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000001c0), &(0x7f0000000000)=0x550dc4a64b72a57f) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000000)=0x8548224, 0x4) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getpid() 14:36:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) read(r1, &(0x7f0000000240)=""/253, 0xfd) 14:36:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 14:36:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 14:36:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 14:36:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 14:36:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8932, &(0x7f0000000080)={'lo\x00'}) 14:36:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 14:36:03 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfb, &(0x7f00000000c0)={0x0, 0xfffffedc}}, 0x0) 14:36:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x2fb, 0x0, 0xfc76}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 14:36:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x6d, 0x0}}], 0x1c3, 0x0) 14:36:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x2fb, 0x0, 0xfc76}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) open(0x0, 0x0, 0x0) 14:36:03 executing program 0: clone(0x3102003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0xfffffe73) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='\x05\x00', 0x0, 0x0, 0x0) 14:36:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 14:36:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x10}, 0x0) epoll_create(0xffffffe0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x10000000000000, 0x23121, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x2, 0x215}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='Z\x00') socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) 14:36:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="9c72e0571040", [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @random="1e920df65e14", "4b6515e8efcec20a3843d5c5172617dc"}}}}, 0x0) 14:36:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x1}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x6d, 0x0}}], 0x1c3, 0x0) 14:36:03 executing program 3: r0 = getegid() setresgid(r0, 0x0, 0x0) r1 = gettid() accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) pipe2$9p(0x0, 0x86000) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 14:36:03 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)=""/93) 14:36:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000340)='security.selinux\x00', &(0x7f00000001c0)='u\x06\x00-F\x88\xf5\x87/\x1d\xb9\xa7\xb4\x013nconfined_u:system_r:insmod_t:s', 0x2e, 0x0) setgid(0x0) getgid() 14:36:04 executing program 3: 14:36:04 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)=""/93) [ 62.329502] audit: type=1401 audit(1573914964.042:10): op=setxattr invalid_context=7506002D4688F5872F1DB9A7B401336E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73 [ 62.438205] audit: type=1401 audit(1573914964.142:11): op=setxattr invalid_context=7506002D4688F5872F1DB9A7B401336E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73 14:36:04 executing program 1: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xffe4}], 0x1) 14:36:04 executing program 3: 14:36:04 executing program 0: 14:36:04 executing program 5: 14:36:04 executing program 2: 14:36:04 executing program 3: 14:36:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x1}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x6d, 0x0}}], 0x1c3, 0x0) 14:36:04 executing program 5: 14:36:04 executing program 2: 14:36:04 executing program 0: 14:36:04 executing program 3: 14:36:04 executing program 1: 14:36:04 executing program 5: 14:36:04 executing program 0: 14:36:04 executing program 2: 14:36:04 executing program 3: 14:36:04 executing program 1: 14:36:04 executing program 0: 14:36:04 executing program 2: 14:36:04 executing program 5: 14:36:04 executing program 3: 14:36:04 executing program 1: 14:36:04 executing program 4: 14:36:04 executing program 0: 14:36:05 executing program 1: 14:36:05 executing program 3: 14:36:05 executing program 0: 14:36:05 executing program 2: 14:36:05 executing program 5: 14:36:05 executing program 2: 14:36:05 executing program 1: 14:36:05 executing program 3: 14:36:05 executing program 0: 14:36:05 executing program 5: 14:36:05 executing program 4: 14:36:05 executing program 3: 14:36:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:36:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='loginuid\x00') r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) dup2(r0, r1) 14:36:05 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x2, 0x300) 14:36:05 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 14:36:05 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = dup2(r4, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_buf(r5, 0x29, 0x2f, &(0x7f0000000600)="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", 0x108) connect$packet(r5, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x9, 0x6, @local}, 0x13a) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x0) 14:36:05 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x0, @multicast2}}) rt_sigsuspend(&(0x7f0000000000), 0x8) 14:36:05 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:36:05 executing program 3: mknod(0x0, 0x0, 0x0) open(0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000001c0), &(0x7f0000000000)=0x550dc4a64b72a57f) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000000)=0x8548224, 0x4) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getpid() 14:36:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 63.699739] syz-executor.2 (2726) used greatest stack depth: 24336 bytes left 14:36:05 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:36:05 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:05 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x7f) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 14:36:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 14:36:06 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffe0}) 14:36:06 executing program 3: mknod(0x0, 0x0, 0x0) open(0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000001c0), &(0x7f0000000000)=0x550dc4a64b72a57f) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000000)=0x8548224, 0x4) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getpid() 14:36:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 14:36:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:36:06 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 14:36:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4, "76a83113"}, &(0x7f0000000040)=0x28) 14:36:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 14:36:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) 14:36:06 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, 0x0, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 14:36:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:36:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xc8) getsockopt(r0, 0xff, 0x0, 0x0, 0x0) 14:36:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, 0x0) 14:36:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f8100fd038b0503000800080005000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 14:36:07 executing program 3: mknod(0x0, 0x0, 0x0) open(0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000001c0), &(0x7f0000000000)=0x550dc4a64b72a57f) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000000)=0x8548224, 0x4) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getpid() 14:36:07 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, r0, 0x101, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 14:36:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x106, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'inb4\x00'}, 0x18) 14:36:07 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 14:36:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="000e1f4f0400006d000000ef00"}, 0x1c) 14:36:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:36:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:36:07 executing program 2: 14:36:07 executing program 4: 14:36:07 executing program 0: 14:36:07 executing program 1: 14:36:07 executing program 4: 14:36:08 executing program 3: mknod(0x0, 0x0, 0x0) open(0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000001c0), &(0x7f0000000000)=0x550dc4a64b72a57f) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000000)=0x8548224, 0x4) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getpid() 14:36:08 executing program 2: 14:36:08 executing program 0: 14:36:08 executing program 4: 14:36:08 executing program 1: 14:36:08 executing program 5: 14:36:08 executing program 4: 14:36:08 executing program 5: 14:36:08 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x40000) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000340)='./file0\x00', 0x8, 0x0) 14:36:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 14:36:08 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978", 0xb1}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 14:36:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 14:36:09 executing program 3: setgid(0x0) getegid() setresgid(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00262cca81d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d97f8df3b547a2868d36ea659408fb5c687a4d217e44a1600"], 0x1, 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 14:36:09 executing program 4: 14:36:09 executing program 0: 14:36:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x6d, 0x0}}], 0x1c3, 0x0) 14:36:09 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe, 0x0, {0x1}}, 0xfffffffffffffecf) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), 0x4) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r6, 0x0) fcntl$setstatus(r6, 0x4, 0x44000) sendmsg$inet6(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="d44000d95220694e465980aadaa522a6de5b325bf7b4fb7c12bb3a300c645cc86291f3d514d4a2537d12668aef3f7600b90f45ffd52c8543ec80b8f2e688a18b950d8cc0149dec24e49b8339382d92f1a22f2455d9c5c5d978e9a4fdbf3298a857628b961e4b74b67fdaa606ca29f05580d4ae0fded199bb31eb432b69ca4d4e96305464254d7498447d997e8bc6ffeb8a351900e0be36a24bb54baba3ed5859d65d47c074091a4338f304f73af33acfbd9e048229933a0f197956c31801d090c9456a2b568ae0c60231b3e5b2d6dfc5c87f6d592fa2e5f04f59a957c797a39392", 0xe1}, {&(0x7f0000000400)="9a792e1f23f7f3d32e1f47a5526529b11064ce2ed2ec210f6f45ee3bfe05848e0e6f8181002cd7eecfb5e8ceb9e0f7b54d9ae6ecb711dab4cbdfcef8ca6338a278", 0x41}, {&(0x7f0000000480)}], 0x3, &(0x7f0000000500)=[@rthdr={{0x48, 0x29, 0x39, {0x2, 0x6, 0x0, 0x0, 0x0, [@mcast1, @ipv4={[], [], @rand_addr=0x20}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x12}}], 0x60}, 0x10010800) bind$unix(r5, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r5, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000240), 0x800, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000180)={0x3b, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:36:09 executing program 4: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) symlink(&(0x7f0000000080)='./file1/file0/file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) write$input_event(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 14:36:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xb81004, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:36:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xb81004, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 14:36:10 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e0f) socket$inet(0x2, 0x0, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='./file2\x00') openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 14:36:10 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000024) [ 68.364695] tty_warn_deprecated_flags: 'syz-executor.0' is using deprecated serial flags (with no effect): 00000200 14:36:11 executing program 2: 14:36:11 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, '\x00\x00\x00\x00\b\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:36:11 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000024) 14:36:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:36:11 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d13303a3a36bff60c0b3322b284555bceb93a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 14:36:11 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000540)="a8ff36ca5c973602f3d8747b79511c0c9684afc0cbab8b401d36f3b7b36b94bcceed9bfbaf00f12a14a414a4f3cec3fe23b85a4a89c823f4699856c805262a046a6d6c36ced3fbcdd50c8d40f23d0cece50628583bb27266fb0ce64d0055ba805e5ae1942626fb8fd756f69ee15a3e3873d6b8afd48f01d8af17f3fa2939eda7a5b2cb9e1938c384898cb58cf3ddecd6265b0ae5e6", 0x95) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r4, &(0x7f00000045c0)=""/4087, 0xff7) 14:36:11 executing program 3: 14:36:12 executing program 4: 14:36:12 executing program 3: 14:36:12 executing program 2: [ 70.264117] tty_warn_deprecated_flags: 'syz-executor.0' is using deprecated serial flags (with no effect): 00000200 14:36:12 executing program 4: 14:36:12 executing program 0: 14:36:12 executing program 3: 14:36:12 executing program 2: 14:36:12 executing program 4: 14:36:12 executing program 5: 14:36:12 executing program 0: 14:36:12 executing program 1: 14:36:12 executing program 3: 14:36:12 executing program 5: 14:36:12 executing program 2: 14:36:12 executing program 4: 14:36:12 executing program 0: 14:36:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 14:36:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:36:13 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x40}) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[@ANYBLOB='s'], 0x1) 14:36:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) syz_open_pts(0xffffffffffffffff, 0x0) 14:36:13 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "62c4feab"}}}}}, 0x0) 14:36:13 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x9, 0x0, 0xfffffffb}]}) ustat(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff2b) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr(r1, &(0x7f0000000200)=@random={'btrfs.', '\\selfGPL\x00'}, &(0x7f0000000240)='bdevuser\x00', 0x9, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fchownat(r4, &(0x7f0000000000)='./file0\x00', r5, r6, 0x1000) 14:36:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000059f4bc95000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000035030002"], 0x90) 14:36:13 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) gettid() r1 = memfd_create(&(0x7f0000000080)='#em3#/\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffd}) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0xc800) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000000)=0x1000) write$P9_RSTATFS(r2, 0x0, 0x0) 14:36:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 71.363601] audit: type=1400 audit(1573914973.072:12): avc: denied { setattr } for pid=3012 comm="syz-executor.5" name="current" dev="proc" ino=11041 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 71.385269] input: syz0 as /devices/virtual/input/input4 14:36:13 executing program 3: r0 = socket(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)="1f0000000104ff00fd4354c040000000f305020008000100010423dcffdf00", 0x1f) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r0, 0x0) 14:36:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 71.500173] input: syz0 as /devices/virtual/input/input5 14:36:13 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) 14:36:13 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') syncfs(r0) [ 71.572802] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 14:36:13 executing program 3: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/187, 0xbb) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) [ 71.637095] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 14:36:13 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 14:36:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x6, 0x8}) 14:36:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x3}}}}}, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) 14:36:13 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r3, 0x801c7011, &(0x7f00000001c0)) write$P9_RREADDIR(r3, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r5) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c80, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r8, 0x801c7011, 0x0) r9 = openat(r8, 0x0, 0x80040, 0x118) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devl\xb4TT\xa0') sendmsg$DEVLINK_CMD_PORT_SET(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r10, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x800, 0x4) 14:36:13 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 14:36:14 executing program 1: 14:36:14 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) 14:36:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) socket$inet6(0xa, 0x2, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 14:36:14 executing program 2: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000600)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "730200", 0x44, 0x29, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:14 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 14:36:14 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:36:14 executing program 3: 14:36:14 executing program 4: 14:36:14 executing program 5: 14:36:14 executing program 1: 14:36:14 executing program 2: 14:36:14 executing program 0: 14:36:14 executing program 5: 14:36:14 executing program 3: 14:36:14 executing program 4: 14:36:14 executing program 1: 14:36:14 executing program 0: 14:36:14 executing program 2: 14:36:14 executing program 4: 14:36:14 executing program 3: 14:36:14 executing program 1: 14:36:14 executing program 5: 14:36:14 executing program 2: 14:36:14 executing program 1: 14:36:14 executing program 0: 14:36:14 executing program 5: 14:36:14 executing program 4: 14:36:14 executing program 3: 14:36:14 executing program 1: 14:36:14 executing program 2: 14:36:14 executing program 0: 14:36:14 executing program 4: 14:36:14 executing program 2: 14:36:14 executing program 3: 14:36:14 executing program 0: 14:36:14 executing program 5: 14:36:14 executing program 1: 14:36:14 executing program 4: 14:36:14 executing program 3: 14:36:14 executing program 2: 14:36:14 executing program 3: 14:36:14 executing program 5: remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xea501ecaa9d0665, 0x0, 0x0) 14:36:14 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000300)=""/156, 0xfffffffffffffca4) 14:36:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x3, @remote}, 0x1e8) close(r2) 14:36:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 14:36:14 executing program 2: 14:36:14 executing program 1: [ 73.038304] device syz_tun entered promiscuous mode 14:36:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="2d7bd498ae3f2e5222714d1e366fc173d26d1d42e7a3312648eb765f1a2d08ea23a9d76e7a41522b4904f57fdcc6a80e74cfe6d029b47de5aa20", 0x3a, 0xfffffffffffffffc) 14:36:14 executing program 2: r0 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)='K', 0x1, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000900)='id_resolver\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='w', 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000880)='syzkaller\x00', &(0x7f00000008c0)={'syz', 0x3}, r1) 14:36:14 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000880)='syzkaller\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0) 14:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_rm_watch(r1, 0x0) 14:36:14 executing program 3: eventfd2(0x0, 0x1c0801) [ 73.084914] mmap: syz-executor.5 (3196) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 73.111679] device syz_tun left promiscuous mode 14:36:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) 14:36:14 executing program 2: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/keycreate\x00', 0x2, 0x0) [ 73.162984] device syz_tun entered promiscuous mode [ 73.168673] device syz_tun left promiscuous mode 14:36:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect(r2, 0x0, 0xe7) 14:36:14 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\vK$\xd7\x86,5f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 14:36:14 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "9965be821eb051f9d6ff1eabbcf0306497"}], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:36:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x6) 14:36:15 executing program 5: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="2d7bd498ae3f2e5222714d1e366fc173d26d1d42e7a3312648eb765f1a2d08ea23a9d76e7a41522b4904f57fdcc6a80e74cfe6d029b47de5aa20", 0x3a, 0xfffffffffffffffc) 14:36:15 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:36:15 executing program 2: symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000040)='./file0\x00') removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.redirect\x00') 14:36:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, 0x0}, 0x0) 14:36:15 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='!'], 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:36:15 executing program 3: clock_nanosleep(0x1587c273453a8c1b, 0x0, 0x0, 0x0) 14:36:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:36:15 executing program 2: 14:36:15 executing program 4: socketpair(0x0, 0xe, 0x0, &(0x7f0000000040)) 14:36:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="330000001e005f0214fffffffffffff8001b00000000000000000000354370e7c54fcb32435c5a19b8892e0222c87de8e89730", 0x33) 14:36:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 14:36:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$sock_SIOCGIFBR(r3, 0x8940, 0x0) 14:36:15 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\vK$\xd7\x86,5f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 14:36:15 executing program 1: clock_settime(0x0, &(0x7f0000000100)={0x0, 0x1c9c380}) 14:36:15 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setns(r0, 0x0) 14:36:15 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0) 14:36:15 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) [ 73.658221] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:15 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 14:36:15 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) 14:36:15 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 14:36:15 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00'}) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) [ 73.726665] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="330000001e005f0214fffffffffffff8001b00000000000000000000354370e7c54fcb32435c5a19b8892e0222c87de8e89730", 0x33) 14:36:15 executing program 5: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0}) 14:36:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="ffa6a7685b854c111d71176942ef83e61c71b944d076595f1b6460f408350371897c0c938e8d2f367664a8353c037a6f38514295e0e5729c4a98b0e9519c5586434599036b4510a0b074ff54006f5230e70c1a3e6dc23683ad10afacf9cf97db295af08fafbf705303d9900e98ea47f913b49e6eee330ea0f222f484b33e345abf6055ee76c92de4f5c36b3aedf5b8b302097fdd6e7801e627f55e69"], 0x9c) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000240)=0xa, 0x7fff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 73.891251] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.911996] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x2, 0x0, 0x0) 14:36:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001d80)) 14:36:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 14:36:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000080)=""/53, 0x35}], 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='uid_map\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34e}}, 0x0) tkill(r2, 0x13) 14:36:15 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) 14:36:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080)=0xc, 0x4) 14:36:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 74.040659] audit: type=1400 audit(1573914975.752:13): avc: denied { setopt } for pid=3356 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:36:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:15 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x401, "847b0714976f2ab829a344f2529dc15299a128f87796f4c47b58e1572aa3f41b"}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup2(r5, r3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000000c0)) ioctl$KDSKBMODE(r6, 0x4b45, &(0x7f0000000040)=0x6) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/user\x00', 0x2, 0x0) 14:36:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000d06000), 0x4) 14:36:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000001d80)) 14:36:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 14:36:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:16 executing program 5: 14:36:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x14) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}, 0x45c) 14:36:16 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x40, 0xc, 0x4, 0x401, "847b0714976f2ab829a344f2529dc15299a128f87796f4c47b58e1572aa3f41b"}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup2(r5, r3) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/user\x00', 0x2, 0x0) 14:36:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:16 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 14:36:16 executing program 1: 14:36:16 executing program 2: 14:36:16 executing program 5: 14:36:16 executing program 1: [ 74.962955] input: syz1 as /devices/virtual/input/input6 14:36:16 executing program 5: 14:36:16 executing program 1: 14:36:16 executing program 2: 14:36:16 executing program 0: 14:36:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 14:36:17 executing program 3: 14:36:17 executing program 5: 14:36:17 executing program 2: 14:36:17 executing program 1: 14:36:17 executing program 0: 14:36:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 14:36:17 executing program 1: 14:36:17 executing program 5: 14:36:17 executing program 3: 14:36:17 executing program 2: 14:36:17 executing program 0: 14:36:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 14:36:17 executing program 1: 14:36:17 executing program 5: 14:36:17 executing program 2: 14:36:17 executing program 3: 14:36:17 executing program 5: 14:36:17 executing program 0: 14:36:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:17 executing program 3: 14:36:17 executing program 2: 14:36:17 executing program 0: 14:36:17 executing program 1: 14:36:17 executing program 5: 14:36:17 executing program 3: 14:36:17 executing program 0: 14:36:17 executing program 2: 14:36:17 executing program 1: 14:36:17 executing program 5: 14:36:17 executing program 3: 14:36:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000001, 0x0) 14:36:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) 14:36:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x100000000805, 0x0) sendmmsg$inet(r1, &(0x7f0000005700)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0x6}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000200)="00660836ef", 0x5}, {0x0}], 0x2}}, {{&(0x7f0000000600)={0x2, 0x0, @rand_addr=0x80000000}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000640)="bc", 0x1}], 0x1, &(0x7f0000000980)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) 14:36:17 executing program 5: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:36:17 executing program 3: 14:36:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:17 executing program 5: 14:36:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(0xffffffffffffffff, 0xff, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) rmdir(&(0x7f0000000700)='./file0\x00') 14:36:17 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) 14:36:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) [ 75.899866] audit: type=1400 audit(1573914977.612:14): avc: denied { ioctl } for pid=3528 comm="syz-executor.1" path="socket:[14411]" dev="sockfs" ino=14411 ioctlcmd=894c scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:36:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 14:36:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:36:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETLE(r6, 0x400454dc, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="d548b697cdba9c86300020efa50994bed17693bdfa8515b53fb6806190905f5a6e63a7e0786bdb9bda10ad0ef6e7155ba62f5612fb5e393fbbd873780a7786ff6a367a9b798fbf2dd0a55cbb3d3ff43fb36ce3cde6b730fb7402b691930f40b3be90459767ec1a749da4acd901245924dd091c4622cce226d5658a1a71c553fd103e9f77c7ec2f1e3ba14d90704f31c9812b2704365bd63581cfec3b72221973686b7529c03139fd925c7c48b8"], 0x1bd) fallocate(r5, 0x0, 0x0, 0x8020001) socket$inet6(0xa, 0x80002, 0x0) clock_gettime(0x0, &(0x7f0000000500)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x72439a6b) 14:36:18 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) truncate(&(0x7f0000000040)='./bus\x00', 0x0) 14:36:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) dup3(r2, r1, 0x0) 14:36:18 executing program 3: syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6050a09c004d1100fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000004d755951a1cdcc54fab29642c573f9e118261c51c87e19618e297f3a182d63898c3e1e9d7d3afde4df50abc19f11222d0300"/120], 0x0) 14:36:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:18 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000180)=""/239, 0xef) 14:36:18 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) truncate(&(0x7f0000000040)='./bus\x00', 0x0) 14:36:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 76.679047] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:36:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1c3, 0x0) 14:36:18 executing program 5: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f00000003c0)='C', 0x1) 14:36:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r2], 0x18}, 0x0) close(r1) [ 76.731728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:36:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x4382, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:36:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:18 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 14:36:18 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2", 0xd5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 14:36:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffec8, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES64=r2], 0x1c}, 0x0) close(r1) r4 = socket$unix(0x1, 0x5, 0x0) close(r4) 14:36:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x65, 0x0, &(0x7f0000000080)) 14:36:18 executing program 0: 14:36:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x65, 0x0, &(0x7f0000000080)) 14:36:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1c3, 0x0) 14:36:19 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x44, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe0b152f9290d59a3}, 0x8, 0x3, 0x0, 0x19, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) 14:36:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 14:36:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 14:36:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:21 executing program 5: 14:36:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x16) 14:36:21 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @ipv4={[], [], @empty}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 14:36:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:21 executing program 1: 14:36:21 executing program 3: 14:36:21 executing program 1: 14:36:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:36:21 executing program 0: 14:36:21 executing program 1: 14:36:21 executing program 5: 14:36:21 executing program 0: 14:36:21 executing program 3: [ 80.207490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket 14:36:21 executing program 2: 14:36:21 executing program 5: 14:36:21 executing program 1: 14:36:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:36:21 executing program 3: 14:36:21 executing program 0: 14:36:22 executing program 1: 14:36:22 executing program 0: 14:36:22 executing program 5: 14:36:22 executing program 3: 14:36:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:36:22 executing program 2: 14:36:22 executing program 5: 14:36:22 executing program 1: 14:36:22 executing program 3: 14:36:22 executing program 0: 14:36:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) 14:36:22 executing program 1: 14:36:22 executing program 5: 14:36:22 executing program 2: 14:36:22 executing program 0: 14:36:22 executing program 3: 14:36:22 executing program 2: 14:36:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) 14:36:22 executing program 1: 14:36:22 executing program 3: 14:36:22 executing program 0: 14:36:22 executing program 5: 14:36:22 executing program 1: 14:36:22 executing program 2: 14:36:22 executing program 0: 14:36:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) 14:36:22 executing program 5: 14:36:22 executing program 3: 14:36:22 executing program 1: 14:36:22 executing program 2: 14:36:22 executing program 0: 14:36:22 executing program 5: 14:36:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d56d45a51ad99900761c05ed451ac138484cc0d29bcb4ccb819377ceaf7695aafd7d2956932cb08", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 14:36:22 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0800a169aa30fab47b1071") add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) 14:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0800a169aa30fab47b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="8d802d6e1c0d46be84484596e7ae3b82", 0x10}], 0x1, &(0x7f00000005c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 14:36:22 executing program 0: r0 = epoll_create(0xf063) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 14:36:22 executing program 5: r0 = epoll_create(0xf063) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080)={0x5}, 0x8) 14:36:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 14:36:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400044) 14:36:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}, 0x10) 14:36:22 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x109f8}], 0x1}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 14:36:22 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1a, 0x0, @l2={'ib', 0x3a, 'netpci0\x00'}}}}}, 0x34}}, 0x0) 14:36:25 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fadvise64(r0, 0x7, 0x0, 0x0) 14:36:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000003180)=@filter={'filter\x00', 0xe, 0x3, 0x90, [0x0, 0x20002440, 0x2000271c, 0x2000311a], 0x0, 0x0, &(0x7f0000002440)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0xe0) 14:36:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110e00000000003eb00001000000000000000100000000006574683a6272696467653000"], 0x34}}, 0x0) 14:36:25 executing program 2: 14:36:25 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:25 executing program 1: 14:36:25 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x6, 0x0, 0x0, 0x5, 0x0, 0x10000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x4210}, {r0}, {0xffffffffffffffff, 0x400}], 0x3, 0x8001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 14:36:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:25 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) 14:36:25 executing program 0: 14:36:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:25 executing program 2: 14:36:25 executing program 3: 14:36:25 executing program 0: 14:36:25 executing program 0: 14:36:25 executing program 2: 14:36:25 executing program 0: 14:36:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:26 executing program 1: 14:36:26 executing program 3: 14:36:26 executing program 2: 14:36:26 executing program 0: 14:36:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:26 executing program 5: 14:36:26 executing program 5: 14:36:26 executing program 2: 14:36:26 executing program 0: 14:36:26 executing program 1: 14:36:26 executing program 3: 14:36:26 executing program 5: 14:36:26 executing program 3: 14:36:26 executing program 2: 14:36:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:26 executing program 0: 14:36:26 executing program 1: 14:36:26 executing program 5: 14:36:26 executing program 3: 14:36:26 executing program 0: dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000000)=0x7, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) dup(0xffffffffffffffff) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f00000000c0)) 14:36:26 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) gettid() mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:36:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x4, 0x0) 14:36:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 14:36:26 executing program 3: 14:36:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:26 executing program 5: 14:36:26 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) 14:36:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x4000000) 14:36:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:27 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:36:27 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000001100)=""/53, 0xfcd8}, {&(0x7f0000001340)=""/223, 0xdf}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xb9c}]}, 0x10) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 14:36:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:36:27 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2d3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 14:36:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) syz_genetlink_get_family_id$team(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) r5 = socket(0x0, 0x4000000000080002, 0x0) bind$packet(r5, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @multicast1}, &(0x7f0000000100)=0xc) socket(0x200000000000011, 0x4000000000080002, 0x1) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, 0x0, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000300)) socket(0x200000000000011, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x8000004) getpid() bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x12fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 14:36:27 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x8) creat(0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000000c0)) 14:36:27 executing program 2: r0 = socket(0x2, 0x1000000008002, 0x0) connect$unix(r0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x10) write(r0, 0x0, 0x0) 14:36:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:27 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) futex(&(0x7f0000000140)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 14:36:27 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x8) creat(0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000000c0)) 14:36:27 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1044, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:36:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:27 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001040)={'sit0\x00'}) 14:36:27 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x98) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) socket$unix(0x1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) close(r3) 14:36:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x45000000, 0x0}}], 0x300, 0x0, 0x0) shutdown(r0, 0x0) [ 86.015736] input: syz1 as /devices/virtual/input/input8 14:36:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) r3 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r3, &(0x7f0000003b40)=[{{0x0, 0x45000000, 0x0}}], 0x300, 0x0, 0x0) shutdown(r3, 0x0) 14:36:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/47, 0x2f}], 0x1, 0x7a) 14:36:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:27 executing program 2: ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) r4 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r4, &(0x7f0000003b40)=[{{0x0, 0x45000000, 0x0}}], 0x300, 0x0, 0x0) shutdown(r4, 0x0) 14:36:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2", 0xd5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe6a, 0x0, 0x0, 0x0, 0xfffffffffffffee5}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 14:36:27 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0x4) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000100)=0x80000001, 0x4) socket$inet6(0xa, 0x2, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a8009000300021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) 14:36:27 executing program 5: ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:36:27 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) 14:36:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:27 executing program 0: write$9p(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:36:27 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 14:36:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) writev(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 14:36:28 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000600)=""/155) write$9p(r0, &(0x7f0000000080)="5747096404e6f54c07d0439f489a1334d505133827bd3733cfa31d74b3fa38539ca3d497f3308e334e35ca0cffc0242f66", 0x31) gettid() mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') mkdir(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:36:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000500)=""/11, 0xb) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0x2000}) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000500)=""/11, 0xb) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000100)={0x756, 0x2, 0x54}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = getpid() ioctl$RTC_WIE_OFF(r3, 0x7010) sched_getscheduler(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) [ 86.330505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}}) 14:36:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x45000000, 0x0}}], 0x300, 0x0, 0x0) shutdown(r0, 0x0) 14:36:28 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000001500)=[{0x10}], 0x10}, 0x0) 14:36:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') write$tun(r0, &(0x7f0000000100)={@val, @void, @x25={0x0, 0x0, 0x0, "97"}}, 0x8) [ 86.412723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:28 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r3, &(0x7f0000000600)="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", 0x200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x33c3010000000000) 14:36:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x800000148042, 0x0) sendfile(r2, r1, 0x0, 0x2) 14:36:28 executing program 3: write$9p(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:36:28 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x11) fallocate(r0, 0x0, 0x0, 0x8020003) 14:36:28 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x11) 14:36:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400044) 14:36:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000280)=[{&(0x7f0000000040)='u', 0x1}, {&(0x7f0000000080)="19", 0x1}, {&(0x7f00000000c0)='\n', 0x1}, {&(0x7f00000001c0)="1b", 0x1}], 0x4, 0x0) 14:36:29 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_smack_transmute(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x0) 14:36:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x16a) dup2(r0, r1) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:29 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000600)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x40000000000001f6}}}}}}}, 0x0) 14:36:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:36:29 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1c, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 14:36:29 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x97) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000340)) 14:36:29 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000020000000000"], 0x2c, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 87.424189] skbuff: bad partial csum: csum=16640/0 len=3712 14:36:29 executing program 2: pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0}, 0x50) r0 = socket$inet(0x2, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r2, r3}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 14:36:29 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000240)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 14:36:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:29 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x258) 14:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffe98, 0x2, 0x0, 0x800e00511) shutdown(r1, 0x0) 14:36:29 executing program 2: pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0}, 0x50) r0 = socket$inet(0x2, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r2, r3}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 14:36:29 executing program 1: 14:36:29 executing program 3: 14:36:29 executing program 0: 14:36:29 executing program 1: 14:36:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:29 executing program 5: 14:36:29 executing program 2: pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0}, 0x50) r0 = socket$inet(0x2, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r2, r3}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 14:36:29 executing program 3: 14:36:29 executing program 0: 14:36:29 executing program 1: 14:36:29 executing program 5: 14:36:29 executing program 2: pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0}, 0x50) r0 = socket$inet(0x2, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r2, r3}, &(0x7f0000000240)=""/243, 0x388, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256\x00'}, &(0x7f0000000180)}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x0, 0x0) close(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 14:36:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:29 executing program 3: 14:36:29 executing program 1: 14:36:29 executing program 0: 14:36:29 executing program 5: 14:36:29 executing program 3: 14:36:29 executing program 1: 14:36:29 executing program 2: 14:36:29 executing program 0: 14:36:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:29 executing program 5: 14:36:29 executing program 2: 14:36:29 executing program 3: 14:36:29 executing program 1: 14:36:29 executing program 0: 14:36:29 executing program 5: 14:36:29 executing program 3: 14:36:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:29 executing program 1: 14:36:29 executing program 2: 14:36:29 executing program 5: 14:36:29 executing program 0: 14:36:29 executing program 2: 14:36:29 executing program 1: 14:36:29 executing program 3: 14:36:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:29 executing program 2: 14:36:29 executing program 5: 14:36:30 executing program 1: 14:36:30 executing program 0: 14:36:30 executing program 3: 14:36:30 executing program 2: 14:36:30 executing program 0: 14:36:30 executing program 5: 14:36:30 executing program 1: 14:36:30 executing program 3: 14:36:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:30 executing program 2: 14:36:30 executing program 0: 14:36:30 executing program 5: 14:36:30 executing program 1: 14:36:30 executing program 3: 14:36:30 executing program 2: 14:36:30 executing program 0: 14:36:30 executing program 3: 14:36:30 executing program 5: 14:36:30 executing program 1: 14:36:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:30 executing program 2: 14:36:30 executing program 0: 14:36:30 executing program 5: 14:36:30 executing program 5: 14:36:30 executing program 2: 14:36:30 executing program 3: 14:36:30 executing program 0: 14:36:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:30 executing program 1: 14:36:30 executing program 2: 14:36:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:30 executing program 0: 14:36:30 executing program 3: 14:36:30 executing program 5: 14:36:30 executing program 2: 14:36:30 executing program 1: 14:36:30 executing program 0: 14:36:30 executing program 3: 14:36:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:30 executing program 5: 14:36:30 executing program 1: 14:36:30 executing program 3: 14:36:30 executing program 0: 14:36:30 executing program 5: 14:36:31 executing program 1: 14:36:31 executing program 2: 14:36:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:31 executing program 0: 14:36:31 executing program 3: 14:36:31 executing program 5: 14:36:31 executing program 2: 14:36:31 executing program 1: 14:36:31 executing program 3: 14:36:31 executing program 5: 14:36:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:31 executing program 0: 14:36:31 executing program 1: 14:36:31 executing program 3: 14:36:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) 14:36:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) gettid() io_setup(0x10000, &(0x7f0000000100)) 14:36:31 executing program 5: 14:36:31 executing program 1: 14:36:31 executing program 3: [ 89.538241] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 14:36:31 executing program 5: 14:36:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r2, 0x0) 14:36:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000000)) 14:36:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 14:36:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) 14:36:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000280)='./file0/file0\x00') r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f00000002c0)='./file0/file0\x00', r4, &(0x7f0000000480)='./file0\x00', 0x2) 14:36:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000300)='./file1\x00', 0x200) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:36:32 executing program 0: write$9p(0xffffffffffffffff, 0x0, 0x0) gettid() dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:36:32 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:36:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:32 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) write$eventfd(r0, &(0x7f00000001c0), 0xffffff7f) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x5405, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) gettid() close(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:36:32 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp}}}}, 0x0) 14:36:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:36:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 14:36:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) bind$netlink(r3, &(0x7f0000000100), 0xc) 14:36:35 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) 14:36:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xb3) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) 14:36:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:35 executing program 0: write$9p(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 14:36:35 executing program 3: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) 14:36:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:35 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100), 0x4) 14:36:35 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 14:36:35 executing program 0: pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) socket$netlink(0x10, 0x3, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffffffffffc0) 14:36:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:35 executing program 3: write$9p(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 14:36:35 executing program 0: pipe(&(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\a\xff\xff\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[]}, 0x50) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = dup(r1) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffffffffffc0) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) close(r3) 14:36:35 executing program 2: 14:36:35 executing program 1: 14:36:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:35 executing program 5: 14:36:35 executing program 3: 14:36:35 executing program 0: 14:36:35 executing program 2: 14:36:35 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') 14:36:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) 14:36:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:36 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_hwaddr=@broadcast}) 14:36:36 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) gettid() prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) quotactl(0x0, &(0x7f0000000000)='\x00', 0x0, &(0x7f0000000040)="3d487bd38388c47e6523bd77099abc8e830f8bdbe7de36a7ce75c64a8d48b27a1cbfd43af29d5c174d7051428dc1f79362c961aa517255b21005159cbb261b4d06c0b1d843862cc69efa693751d4491b42bde46e515c9ea7e84e3ea2a7b748236a1b600c9b61c7ae8aaec1b70f7381271a1f540b06f967f664dff086aa248700da5f3a5470effc08199b1aa448c5ec4fd636e0f4ceda669d6945b50b362fbebef4c981b2c952d4ff14a6964359cf9a35c43884d10c2dae7a4b82fd14ec") pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) 14:36:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x58, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x800000204000, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) [ 94.346930] audit: type=1400 audit(1573914996.052:15): avc: denied { setopt } for pid=4634 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:36:36 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000020000000000"], 0x2c, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000280)='./file0\x00', 0x0) 14:36:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:36:36 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0xfff}) 14:36:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 14:36:36 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) close(r0) [ 94.441049] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 14:36:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:36:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) [ 94.520670] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) [ 94.579209] input: syz1 as /devices/virtual/input/input10 [ 94.591807] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 14:36:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r0, r2, 0x0, 0xedc0) 14:36:36 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0xffc, 0x0, 0x0, 0x2, [{}, {}]}) 14:36:36 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000040)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup2(r3, r2) getrlimit(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 14:36:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x593b9214c4d8fd8e}) 14:36:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc72}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) [ 94.690454] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 14:36:36 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x492492492492790, [{}]}) 14:36:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r0, r2, 0x0, 0xedc0) 14:36:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000100)='\x00') 14:36:36 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000040)='./file0\x00') 14:36:36 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 14:36:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000400)=ANY=[@ANYBLOB="f419c486a905c61d849f3f9b706b8491c05864988cf8729f1f9e983fd251b6a97a04dfdf85cf65ea0e11fe612a2337ec499a40e6a4421ba69bfab0126d9322e613699868c21e4be1fa4c13408fad3db230195f65222a9a40ee5f4580f8c5ae795ceb09d8c98a89f674514d44d68bbecea0257b0f388b2a6bfc28f524221b007f86a907b54229415adeecf58fa9350981053237a0f7e7e9df3c68db8ded01b3"], 0x8) 14:36:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r0, r2, 0x0, 0xedc0) [ 94.852074] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 14:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) [ 94.962370] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) [ 95.020918] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 95.083950] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 95.095653] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 14:36:39 executing program 5: 14:36:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001a80)=0x18, 0x4) close(r1) 14:36:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0xedc0) 14:36:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001a80)=0x18, 0x4) 14:36:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000100), 0x4) 14:36:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0xedc0) 14:36:39 executing program 5: 14:36:39 executing program 1: 14:36:39 executing program 0: [ 97.760443] audit: type=1400 audit(1573914999.472:16): avc: denied { bind } for pid=4772 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:36:39 executing program 2: [ 97.832410] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 14:36:39 executing program 1: 14:36:39 executing program 2: 14:36:39 executing program 0: 14:36:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0xedc0) [ 97.910813] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 14:36:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:39 executing program 5: 14:36:39 executing program 1: 14:36:39 executing program 0: 14:36:39 executing program 1: 14:36:39 executing program 5: 14:36:39 executing program 2: 14:36:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 14:36:39 executing program 0: 14:36:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:39 executing program 1: 14:36:39 executing program 2: 14:36:39 executing program 5: 14:36:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 14:36:39 executing program 0: 14:36:39 executing program 1: 14:36:39 executing program 2: 14:36:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:39 executing program 5: 14:36:39 executing program 0: 14:36:40 executing program 2: 14:36:40 executing program 1: 14:36:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 14:36:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:40 executing program 5: 14:36:40 executing program 1: 14:36:40 executing program 0: 14:36:40 executing program 2: 14:36:40 executing program 5: 14:36:40 executing program 1: 14:36:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0x0) 14:36:40 executing program 0: 14:36:40 executing program 2: 14:36:40 executing program 5: 14:36:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) [ 98.440504] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 14:36:40 executing program 1: 14:36:40 executing program 2: [ 98.490331] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 14:36:40 executing program 5: 14:36:40 executing program 2: 14:36:40 executing program 0: 14:36:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:40 executing program 1: 14:36:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0x0) 14:36:40 executing program 2: 14:36:40 executing program 5: 14:36:40 executing program 0: 14:36:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:40 executing program 1: 14:36:40 executing program 5: 14:36:40 executing program 2: 14:36:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0x0) 14:36:40 executing program 1: 14:36:40 executing program 0: 14:36:40 executing program 3: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\a\xff\xff\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[]}, 0x50) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffffffffffc0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 14:36:40 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001500)=""/4106, 0x10b7) getdents64(r0, 0x0, 0x0) 14:36:40 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) connect(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80) 14:36:40 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 14:36:40 executing program 3: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:40 executing program 1: 14:36:40 executing program 5: 14:36:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 98.940050] input: syz1 as /devices/virtual/input/input12 14:36:40 executing program 4: pipe(&(0x7f0000000080)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffffffffffc0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 14:36:40 executing program 3: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 14:36:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/25, 0x19}], 0x1) 14:36:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0xb, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:36:40 executing program 3: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\a\xff\xff\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[]}, 0x50) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffffffffffc0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) [ 99.097299] input: syz1 as /devices/virtual/input/input13 14:36:40 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000018c0)=[{0x0}, {0x0}, {&(0x7f00000015c0)="e496781c81aff849fd8284cf9d543470a83473966adcc540b174fcb0a91d135b5e370cdb49c8c53aa16e32ff212e7bf73ec64072eb8fcd347fcf97c850b572a7eb85c49b4844f0830ca03b31acce714f9202d9b9372dceb874f94a11901744ca9e179cda94345fa999356af848c163287faec656b31a034c959631c1d0d5a36a82f7d90c4a3084334b5331387afb204f8137a05f48078dce67603a4be69b00552457d5104a3b7fb85df47242395d316a899f6a810ba8e727284a51b846eabd4e157b642f", 0xc4}], 0x3, 0x138) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = creat(0x0, 0x43e) close(r2) creat(&(0x7f0000000080)='./file0\x00', 0x43e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 14:36:40 executing program 3: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\a\xff\xff\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[]}, 0x50) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffffffffffc0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 14:36:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 14:36:40 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000280)=0x44) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x8000000) write$eventfd(r3, &(0x7f0000000040), 0x8) tkill(r1, 0x16) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 14:36:40 executing program 3: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) [ 99.252393] input: syz1 as /devices/virtual/input/input14 14:36:41 executing program 1: io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r0, 0x200003bd, &(0x7f0000001a80)) 14:36:41 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') 14:36:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) stat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) 14:36:41 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:41 executing program 5: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @tcp={{0x0, 0x4e20, 0x42424242, 0x41424344, 0x0, 0x0, 0x5, 0x90a443025eb162d0}}}}}}, 0x0) 14:36:41 executing program 0: ppoll(&(0x7f0000000100), 0x2, 0x0, &(0x7f0000000140), 0xffffffffffffffa6) 14:36:41 executing program 2: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 14:36:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000), 0x10) recvfrom$inet(r0, 0x0, 0x713a0520, 0x0, 0x0, 0x800e00726) shutdown(r0, 0x0) [ 99.440676] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 14:36:41 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:36:41 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000740)="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", 0x238, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) 14:36:41 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:36:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0), 0x10) 14:36:41 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000740)="56facebddeb7031fb19934924d87ecd1db8a46eec3efc5eea0b6263f5de0f856b35cfe00f6e50337470f32c063985452385b2aa8090fe92a8044aab5513ae2bcec0d9da0d1fa1660da91c71572d65e20404e8da5815a2b88c54f22cbe6a9ec3b602eff60a365021ecaedc5c403004a4a4c3d52bdc0080d4a7f3a78e847c73289ede76ffa73840c6e9a6fd776b15ab9ecc5a4d813d79e975ecba655004dc4560c4d3934de57d7ae9de2dd4edc40bcf0373953608c644778140a7642be459ed5dc993e01e7f78145e4706dc6fe89cb331cfd5503c58f00ede45a98740c72203067c75c86fcc09efb964a62a6f7d856d6c08bdf0609be809aec1bdf55b495b585b0ed9c1110fbcf0b797c6800d4dab21e3cc94d521bbf07d430d53771d1e7ac1e23041bfa7c7c454c7f503714c75a6b86f41fb3aa718db8ea31d46495cb180e455d2b9c12a8158087fbca827d9e6d424220957811c5e74721100410033d31babd22b2886ecf106a08e87ac953f64392711506084accc7ef54079bfc1f3a8c1e47260ff92dadcad46af0f88f8a8b5260206365adfc01b28d062cc1aa032b48ee2880d90624bcda36b07e3d9d5866c270c8ba5afa7b3bfd4d7b71c197b3c49557f46313af6d902b99f0357d9a3adf0c1801fbc702455922963487d1a9351a859c666ec78302b8e7f743c191e7233b916a1af805c2cd620f31fd29f4eedc6a36452e5c37a4cfcbb7b7ac65a0649ad8a93f12dec99834c54f879fe7f4fb39668bdc7838b58db9bd72673c051cc7c119a61df33c66f181d4073d3f7c", 0x238, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) 14:36:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1f, 0x2140) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x4, 0x277c, 0x2}) 14:36:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)}, 0x40) socket(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:36:41 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:41 executing program 5: nanosleep(&(0x7f00000000c0)={0x700000000000000}, 0x0) 14:36:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@un=@abs, 0x8) 14:36:41 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) 14:36:41 executing program 2: poll(&(0x7f0000000080), 0x6, 0x0) 14:36:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffbda, 0x139}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 14:36:41 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x4, 0x6, 0x1f}) memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) open(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f", 0xe) 14:36:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:42 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) 14:36:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1f, 0x2140) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x4, 0x277c, 0x2}) 14:36:42 executing program 5: 14:36:42 executing program 5: 14:36:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:42 executing program 2: 14:36:42 executing program 1: 14:36:42 executing program 4: 14:36:42 executing program 5: 14:36:45 executing program 0: 14:36:45 executing program 2: 14:36:45 executing program 1: 14:36:45 executing program 4: 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:45 executing program 5: 14:36:45 executing program 2: 14:36:45 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00\x00\x00\x00\x00\b\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 14:36:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x33) 14:36:45 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0xc, 0x4) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}]}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xb0}, 0x4081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x7a) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) flistxattr(r2, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="6166ff8b7569"}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) 14:36:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x184) socket$inet(0x2, 0x4000000000000001, 0x0) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) close(r0) 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\a\xff\xff\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0}, 0x50) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x184) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 103.506991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="6166ff8b7569"}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) 14:36:45 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='=', 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000380)='\r', 0x1) [ 103.566093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 14:36:45 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @random="bfba1f3617fe", [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x10, 0x0, 0x0, @dev, @mcast2, {[@fragment={0x0, 0x0, 0x1}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:36:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 103.620527] input: syz1 as /devices/virtual/input/input15 14:36:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@dev}, 0x14) 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:45 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r3) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000001c0)) creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0xfffffffffffffffe) sendfile(r0, r1, 0x0, 0x20000102000007) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) write(0xffffffffffffffff, &(0x7f00000003c0)="fc0000001d00071bab0925003a00070007ab08000800000000000200210001c00000000000000012003f000000039815fad151ba0101099cecb94b46fe0000000a000200765f8c03036c6cdec64fe52fb5562ab55b44a7aed9df0d11512fe0cad44000000000008934d07302ad237ed20100fe7b0000005538000033d477e280fc83ab825ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf990201ded815b2ccd243fa95392a01040000000000000000066bcee583df150c3b880f411f46a60467b4d57155870271bfe9c8c077c34d3c0fd5f79a58a10000c880ac", 0xdd) prctl$PR_SET_FPEXC(0xc, 0x10000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:36:45 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 14:36:45 executing program 0: 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:45 executing program 4: 14:36:45 executing program 1: 14:36:45 executing program 5: 14:36:45 executing program 0: 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:45 executing program 4: 14:36:45 executing program 1: 14:36:45 executing program 5: 14:36:45 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r3) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000001c0)) creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0xfffffffffffffffe) sendfile(r0, r1, 0x0, 0x20000102000007) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) write(0xffffffffffffffff, &(0x7f00000003c0)="fc0000001d00071bab0925003a00070007ab08000800000000000200210001c00000000000000012003f000000039815fad151ba0101099cecb94b46fe0000000a000200765f8c03036c6cdec64fe52fb5562ab55b44a7aed9df0d11512fe0cad44000000000008934d07302ad237ed20100fe7b0000005538000033d477e280fc83ab825ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf990201ded815b2ccd243fa95392a01040000000000000000066bcee583df150c3b880f411f46a60467b4d57155870271bfe9c8c077c34d3c0fd5f79a58a10000c880ac", 0xdd) prctl$PR_SET_FPEXC(0xc, 0x10000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:36:45 executing program 0: 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:45 executing program 5: 14:36:45 executing program 1: 14:36:45 executing program 4: 14:36:45 executing program 0: 14:36:45 executing program 1: 14:36:45 executing program 5: 14:36:45 executing program 4: 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:45 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r3) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000001c0)) creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0xfffffffffffffffe) sendfile(r0, r1, 0x0, 0x20000102000007) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) write(0xffffffffffffffff, &(0x7f00000003c0)="fc0000001d00071bab0925003a00070007ab08000800000000000200210001c00000000000000012003f000000039815fad151ba0101099cecb94b46fe0000000a000200765f8c03036c6cdec64fe52fb5562ab55b44a7aed9df0d11512fe0cad44000000000008934d07302ad237ed20100fe7b0000005538000033d477e280fc83ab825ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf990201ded815b2ccd243fa95392a01040000000000000000066bcee583df150c3b880f411f46a60467b4d57155870271bfe9c8c077c34d3c0fd5f79a58a10000c880ac", 0xdd) prctl$PR_SET_FPEXC(0xc, 0x10000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:36:45 executing program 1: 14:36:45 executing program 4: 14:36:45 executing program 5: 14:36:45 executing program 0: 14:36:45 executing program 1: 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:45 executing program 5: 14:36:45 executing program 0: 14:36:45 executing program 1: 14:36:45 executing program 4: 14:36:46 executing program 0: 14:36:46 executing program 2: 14:36:46 executing program 5: 14:36:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 14:36:46 executing program 4: 14:36:46 executing program 0: 14:36:46 executing program 1: 14:36:46 executing program 5: 14:36:46 executing program 4: 14:36:46 executing program 2: 14:36:46 executing program 1: 14:36:46 executing program 0: 14:36:46 executing program 5: 14:36:46 executing program 4: 14:36:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 14:36:46 executing program 1: 14:36:46 executing program 2: 14:36:46 executing program 0: 14:36:46 executing program 5: 14:36:46 executing program 4: 14:36:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 14:36:46 executing program 2: 14:36:46 executing program 0: 14:36:46 executing program 1: 14:36:46 executing program 2: 14:36:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffde1, 0x0, 0x0, 0x800e007a5) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/245, 0xf5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) shutdown(r1, 0x0) 14:36:46 executing program 5: poll(0x0, 0x0, 0x8020000000047) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:36:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setsockopt$inet_group_source_req(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e005c6) 14:36:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/64, 0x40, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) 14:36:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000400)=""/229, 0xe5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) recvfrom(r1, &(0x7f0000000180)=""/157, 0x9d, 0x2, 0x0, 0x0) shutdown(r0, 0x0) shutdown(r0, 0x1) recvfrom$inet(r1, 0x0, 0xfd62a815, 0x40002, 0x0, 0x800e00549) shutdown(r1, 0x0) 14:36:46 executing program 1: poll(0x0, 0x0, 0x8000000000047) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r1 = dup(r0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/174, 0xae}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r1, 0x0) 14:36:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000140)=""/4096, 0x1000}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x197b7b0, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) readv(r1, &(0x7f0000001540)=[{&(0x7f0000001200)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) [ 104.920354] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 14:36:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x29c}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x11, r2, 0x0) recvfrom$inet(r1, 0x0, 0xffffffea, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) 14:36:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:36:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000180)=""/198, 0xc6, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/30, 0x1e}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/3, 0x3}, {0x0}], 0x2}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r6, 0x0) r8 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r8, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/27, 0x1b}, {0x0}, {0x0}], 0x3) shutdown(r7, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 105.191397] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:36:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) poll(&(0x7f0000000100)=[{r2, 0x80}], 0x1, 0x0) shutdown(r2, 0x0) 14:36:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001a00)=""/168, 0xa8}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/1, 0x1}, {0x0}], 0x10000000000001de}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:36:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000400)=""/186, 0x3d7}], 0x2e8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x7}, 0x10) fsync(0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:36:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0xffff}, 0x10) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x39, 0x0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0xf03558b9, 0x2, 0x0, 0x800e005cd) shutdown(r0, 0x0) 14:36:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000680)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}], 0x1}, 0x800000042) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) recvfrom$inet(r2, &(0x7f0000000040)=""/52, 0x34, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:36:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/171, 0xab}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) clock_gettime(0xe, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) [ 105.809473] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 14:36:47 executing program 5: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffaa, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000800)=[{&(0x7f0000000340)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/206, 0xce}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:36:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/108, 0x6c}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000000)=""/36, 0x24}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/241, 0xf1}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:36:47 executing program 4: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0x80000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) getpeername$inet(r0, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 14:36:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) shutdown(r0, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffcc7, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 14:36:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) [ 106.040088] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 106.139481] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 14:36:48 executing program 1: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = dup(r0) r2 = dup2(r1, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f0000000180)={0x0, {{0x4, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0x105, 0x2, 0x0, 0x800e004e1) shutdown(r0, 0x0) 14:36:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{}, {r0}, {}, {}], 0x4, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e, 0x0, 0x0, 0x800e00677) r2 = dup(r1) recvfrom$inet(r1, 0x0, 0x1000001ab, 0x2, 0x0, 0x800e004e1) getresuid(0x0, 0x0, 0x0) shutdown(r2, 0x0) 14:36:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/12, 0xc}, {0x0}], 0x268) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/72, 0x48}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x6) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:36:48 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) mlockall(0x2) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x12, r1, 0x0) ftruncate(r0, 0x0) 14:36:48 executing program 4: [ 106.320817] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:36:48 executing program 5: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x8000000000045) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) getsockopt$sock_int(r0, 0xffff, 0x1016, 0x0, &(0x7f0000000100)) recvfrom$inet(r0, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 14:36:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:48 executing program 4: 14:36:48 executing program 0: 14:36:48 executing program 2: poll(0x0, 0x0, 0x45) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) poll(0x0, 0x0, 0x100) shutdown(r0, 0x0) 14:36:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) fchdir(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0x251277ea, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:36:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f00000001c0)=""/255, 0xff}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:36:48 executing program 4: poll(&(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r1 = dup(r0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcf70, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:36:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x101]}) 14:36:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 14:36:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00528) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:36:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) fcntl$setown(r0, 0x6, 0x0) recvfrom$inet(r1, 0x0, 0xed67, 0x2, 0x0, 0x800e005f1) shutdown(r0, 0x0) [ 107.210017] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 14:36:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) recvmsg(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000b00)=""/4096, 0x1000}], 0x173}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:36:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1, 0x0, 0x0, 0x800e007b0) shutdown(r0, 0x0) 14:36:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) read(r0, 0x0, 0x0) poll(&(0x7f0000000000), 0x5, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e0070d) select(0x1d, &(0x7f00000000c0), 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:36:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x101}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xda7b, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) close(r1) recvfrom$inet(r2, 0x0, 0xd012, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 14:36:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000180)=""/251, 0x39}], 0x10000000000000d8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x1e}, 0x10) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xffffffd0, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:36:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) ppoll(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x3d6) shutdown(r2, 0x0) 14:36:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/145, 0x91}, {0x0}, {0x0}, {0x0}], 0x1000000000000157}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 281.729425] INFO: task syz-executor.5:2116 blocked for more than 140 seconds. [ 281.736894] Not tainted 4.4.174+ #17 [ 281.741172] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 281.749142] syz-executor.5 D ffff8801c544f5d8 25088 2116 1 0x20020004 [ 281.756622] ffff8801c544f5d8 ffff8800b7da17c0 a27e8299f6a0971f ffff8800b7da17c0 [ 281.764662] 0000000000000001 ffff8800b7da2000 ffff8801db61f180 ffff8801db61f1a8 [ 281.772697] ffff8801db61e898 ffff8800b75aaf80 ffff8800b7da17c0 ffffed0038a89001 [ 281.780779] Call Trace: [ 281.783348] [] schedule+0x99/0x1d0 [ 281.788520] [] schedule_preempt_disabled+0x13/0x20 [ 281.795167] [] mutex_lock_nested+0x3c2/0xb80 [ 281.801300] [] ? lo_open+0x1d/0xb0 [ 281.806478] [] ? mutex_lock_nested+0x645/0xb80 [ 281.812765] [] ? __blkdev_get+0x10c/0xdf0 [ 281.818573] [] ? debug_lockdep_rcu_enabled+0x13/0xa0 [ 281.825520] [] ? mutex_trylock+0x500/0x500 [ 281.831426] [] ? disk_get_part+0x158/0x2c0 [ 281.837304] [] ? loop_unregister_transfer+0x90/0x90 [ 281.843993] [] lo_open+0x1d/0xb0 [ 281.848996] [] __blkdev_get+0x2ae/0xdf0 [ 281.854636] [] ? __blkdev_put+0x840/0x840 [ 281.860439] [] ? trace_hardirqs_on+0x10/0x10 [ 281.866479] [] blkdev_get+0x2e8/0x920 [ 281.871932] [] ? bd_may_claim+0xd0/0xd0 [ 281.877542] [] ? bd_acquire+0x8a/0x370 [ 281.883088] [] ? _raw_spin_unlock+0x2d/0x50 [ 281.889045] [] blkdev_open+0x1aa/0x250 [ 281.894590] [] do_dentry_open+0x38f/0xbd0 [ 281.900388] [] ? __inode_permission2+0x9e/0x250 [ 281.906687] [] ? blkdev_get_by_dev+0x80/0x80 [ 281.912758] [] vfs_open+0x10b/0x210 [ 281.918040] [] ? may_open.isra.0+0xe7/0x210 [ 281.924027] [] path_openat+0x136f/0x4470 [ 281.929920] [] ? kasan_kmalloc.part.0+0xc6/0xf0 [ 281.936229] [] ? may_open.isra.0+0x210/0x210 [ 281.942329] [] ? trace_hardirqs_on+0x10/0x10 [ 281.948386] [] do_filp_open+0x1a1/0x270 [ 281.954039] [] ? user_path_mountpoint_at+0x50/0x50 [ 281.960683] [] ? do_dup2+0x3d0/0x3d0 [ 281.966041] [] ? _raw_spin_unlock+0x2d/0x50 [ 281.972035] [] do_sys_open+0x2f8/0x600 [ 281.977565] [] ? mntput+0x66/0x90 [ 281.982685] [] ? filp_open+0x70/0x70 [ 281.988039] [] ? SyS_mkdirat+0x164/0x250 [ 281.993763] [] ? SyS_mknod+0x40/0x40 [ 281.999113] [] compat_SyS_open+0x2a/0x40 [ 282.004851] [] ? compat_SyS_getdents64+0x270/0x270 [ 282.011450] [] do_fast_syscall_32+0x32d/0xa90 [ 282.017599] [] sysenter_flags_fixed+0xd/0x1a [ 282.023679] 2 locks held by syz-executor.5/2116: [ 282.028420] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xdf0 [ 282.037834] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1d/0xb0 [ 282.046732] Sending NMI to all CPUs: [ 282.050759] NMI backtrace for cpu 0 [ 282.054376] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #17 [ 282.061055] task: ffff8801da6c2f80 task.stack: ffff8800001e8000 [ 282.067098] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 282.075866] RSP: 0018:ffff8800001efc88 EFLAGS: 00000046 [ 282.081439] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 282.088688] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 282.095987] RBP: ffff8800001efcb8 R08: 0000000000000018 R09: 0000000000000000 [ 282.103261] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 282.110554] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 282.117813] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 282.126059] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.131962] CR2: 000000000071e000 CR3: 00000000b7e72000 CR4: 00000000001606b0 [ 282.139255] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.146522] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.153815] Stack: [ 282.155946] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 282.163499] 000000000001b6c0 0000000000000008 ffff8800001efcd8 ffffffff81092bee [ 282.171036] 0000000000000008 ffffffff82924260 ffff8800001efd30 ffffffff81ab8252 [ 282.178544] Call Trace: [ 282.181129] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 282.187524] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 282.194946] [] ? print_lock+0xa8/0xab [ 282.200421] [] ? irq_force_complete_move+0x330/0x330 [ 282.207161] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 282.214187] [] watchdog.cold+0xd3/0xee [ 282.219751] [] ? watchdog+0xac/0xa00 [ 282.225088] [] ? reset_hung_task_detector+0x20/0x20 [ 282.231753] [] kthread+0x273/0x310 [ 282.236928] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.245104] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.251437] [] ? finish_task_switch+0x1e1/0x660 [ 282.257734] [] ? finish_task_switch+0x1b3/0x660 [ 282.264071] [] ? __schedule+0x7af/0x1ee0 [ 282.269782] [] ? __schedule+0x7a3/0x1ee0 [ 282.275467] [] ? __schedule+0x7af/0x1ee0 [ 282.281291] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.288071] [] ret_from_fork+0x55/0x80 [ 282.293653] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.300329] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 282.319342] NMI backtrace for cpu 1 [ 282.322965] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.4.174+ #17 [ 282.329292] task: ffff8801da6897c0 task.stack: ffff8801da698000 [ 282.335431] RIP: 0010:[] [] pvclock_clocksource_read+0x34/0x490 [ 282.344754] RSP: 0018:ffff8801da69fca0 EFLAGS: 00000086 [ 282.350217] RAX: dffffc0000000000 RBX: ffff88021fffd040 RCX: 1ffff10043fffa08 [ 282.357468] RDX: 0000000000000000 RSI: ffffffff81b0abec RDI: ffff88021fffd040 [ 282.364759] RBP: ffff8801da69fd28 R08: 0000000000000000 R09: 0000000000000001 [ 282.372158] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000000057e0 [ 282.379448] R13: ffff88021fffd043 R14: ffff8801db719950 R15: dffffc0000000000 [ 282.386793] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 282.395046] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.400941] CR2: 00007fe130a30d73 CR3: 00000000b7e72000 CR4: 00000000001606b0 [ 282.408188] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.415476] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.422764] Stack: [ 282.424889] ffff8801da6897c0 ffffffff840036c8 0000000000000000 0000000000000000 [ 282.432428] 0000000000000002 ffff8801da69fd48 0000000000000046 ffff8801da69fd18 [ 282.439972] ffffffff81b0abec 0000000000000000 0000000000000093 00000000000057e0 [ 282.447486] Call Trace: [ 282.450068] [] ? check_preemption_disabled+0x3c/0x200 [ 282.456996] [] kvm_clock_read+0x23/0x40 [ 282.462630] [] kvm_clock_get_cycles+0x9/0x10 [ 282.468668] [] ktime_get+0xe8/0x1c0 [ 282.473951] [] ? tick_nohz_idle_exit+0x153/0x3d0 [ 282.480364] [] ? check_preemption_disabled+0x3c/0x200 [ 282.487199] [] tick_nohz_idle_exit+0x153/0x3d0 [ 282.493461] [] cpu_startup_entry+0x73a/0x810 [ 282.499520] [] ? call_cpuidle+0xe0/0xe0 [ 282.505126] [] start_secondary+0x31d/0x410 [ 282.511010] [] ? set_cpu_sibling_map+0x10d0/0x10d0 [ 282.517573] Code: df 55 48 89 fa 48 89 e5 48 c1 ea 03 41 57 41 56 41 55 4c 8d 6f 03 41 54 4c 89 e9 53 48 c1 e9 03 48 89 fb 48 83 ec 60 0f b6 14 02 <0f> b6 04 01 48 89 f9 83 e1 07 38 ca 0f 9e c1 84 d2 0f 95 c2 84 [ 282.536715] Kernel panic - not syncing: hung_task: blocked tasks [ 282.542855] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #17 [ 282.549322] 0000000000000000 0287da82ba7a8c72 ffff8800001efc60 ffffffff81aad1a1 [ 282.557329] ffff8800b7da17c0 ffffffff82872120 dffffc0000000000 0000000000000003 [ 282.565363] 00000000003fff9a ffff8800001efd40 ffffffff813a48c2 0000000041b58ab3 [ 282.573380] Call Trace: [ 282.575949] [] dump_stack+0xc1/0x120 [ 282.581288] [] panic+0x1b9/0x37b [ 282.586282] [] ? add_taint.cold+0x16/0x16 [ 282.592156] [] ? nmi_trigger_all_cpu_backtrace+0x3e1/0x490 [ 282.599493] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.606743] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.613995] [] watchdog.cold+0xe4/0xee [ 282.619508] [] ? watchdog+0xac/0xa00 [ 282.624845] [] ? reset_hung_task_detector+0x20/0x20 [ 282.631488] [] kthread+0x273/0x310 [ 282.636661] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.643324] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.649628] [] ? finish_task_switch+0x1e1/0x660 [ 282.655921] [] ? finish_task_switch+0x1b3/0x660 [ 282.662234] [] ? __schedule+0x7af/0x1ee0 [ 282.667925] [] ? __schedule+0x7a3/0x1ee0 [ 282.673680] [] ? __schedule+0x7af/0x1ee0 [ 282.679382] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.686038] [] ret_from_fork+0x55/0x80 [ 282.691599] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.699107] Kernel Offset: disabled [ 282.702765] Rebooting in 86400 seconds..